Cybersecurity News
December 28, 2012
ID theft found at LSU hospitals
BATON ROUGE — The LSU hospital system has notified 416 patients — including some who received care at University Medical Center in Lafayette — that their checking account numbers and other personal information on checks paid to hospitals has been stolen. ...read full articleDecember 28, 2012
Postal Worker Arrested For Identify Theft
County prosecutors say law enforcement officials found thousands of pieces of stolen mail in his possession
A U.S. Postal Service mail carrier accused of stealing thousands of pieces of mail to provide credit cards to friends has pleaded not guilty to several charges and is expected to return to court on Thursday, San Mateo County prosecutors said. ...read full articleDecember 28, 2012
S. Ozone man admits guilt in doctor ID theft
A South Ozone Park man who was accused of stealing personal information from doctors who were applying to work at a medical facility he was planning to open pleaded guilty to charges of identity theft in court last week, according to the Queens district attorney. ...read full articleDecember 28, 2012
New York woman accused in alleged Newtown charity scam
(CNN) -- Federal authorities arrested a 37-year-old Bronx woman on Thursday after she allegedly concocted a ruse in the wake of the Connecticut mass shooting and posed as a relative of one of the slain children. ...read full articleDecember 28, 2012
Christmas ruined for 2,100 sex offenders booted off online games
Thousands of online gaming accounts linked to convicted sex offenders were shut down in the US this month. Operation: Game Over resulted in the closure of 2,100 accounts registered through Gaia Online, NCSOFT, Funcom, THQ and other gaming platforms. Earlier this year 3,500 accounts were deleted from Microsoft, Apple, Blizzard Entertainment, Electronic Arts, Disney Interactive Media Group, Warner Brothers and Sony as part of the same clampdown. ...read full articleDecember 28, 2012
10,000 Indian government and military emails hacked
State-sponsored snoopers suspected of large scale incursion
India’s government and military have suffered one of the worst cyber attacks in the nation’s history, after over 10,000 email accounts belonging to top officials were compromised, despite a warning from the country’s cyber security agency. ...read full articleDecember 26, 2012
Ex-Marine sentenced in ID theft, tax fraud scheme
MIAMI -- An ex-Marine from South Florida has been sentenced to nearly five years in prison for stealing the identities of more than 100 fellow Marines in a tax return fraud scheme. ...read full articleDecember 26, 2012
Roscoe woman sentenced for federal mail fraud, identity theft
ROCKFORD (WREX) - A Roscoe woman will spend a total of 44 months in federal prison for mail fraud, theft of U.S. mail, and identity theft. ...read full articleDecember 26, 2012
Quincy bank robbery suspect has history of fraud, ID theft
QUINCY, Mass. —He has been convicted on federal charges of identity theft and bank fraud in Oregon and Minnesota. His rap sheet dates back more than two decades. In 2007, Bank of America said in a court filing he defrauded customers in eight states to the tune of $110,000. ...read full articleDecember 26, 2012
Columbus police assist in federal identity theft investigation
The Columbus Police Department recently assisted the United States Department of State and numerous other agencies with an investigation of identity theft. ...read full articleDecember 26, 2012
Police suspect identity theft in Weatherford
Investigators are piecing together an identity theft case involving unauthorized use of a woman’s credit card in Weatherford, according to a news release from Sgt. Wendy Field, police spokeswoman. ...read full articleDecember 26, 2012
Buford Man Discovers Identity Theft When Credit Card Statement Arrives
Man said fraudulent charges had been made on several of his accounts
A Buford man discovered he was a victim of identity theft while reviewing the monthly charges for one of his credit cards. ...read full articleDecember 26, 2012
Clearwater man sentenced for identity theft
A Clearwater man has been sentenced to six and a half years in federal prison for aggravated identity theft and other crimes, according to a release from U.S. Attorney Robert E. O'Neill. ...read full articleDecember 26, 2012
Serviceman victim of identity theft
A Burlington man is facing identity theft charges for allegedly using the name of another man who is stationed oversees in the military in an attempt to avoid traffic citations. ...read full articleDecember 13, 2012
White Plains cops charge 2 women with ID theft at The Westchester
WHITE PLAINS — Two New York City women were arrested on identity theft and forgery charges after police said they used a Rhode Island woman’s driver’s license to open a credit account at a store in The Westchester mall and charged $989 worth of merchandise. ...read full articleDecember 13, 2012
South Bay pair sentenced for major ID theft ring
SAN DIEGO — Two people who stole more than 1,500 identities in a massive identity-theft ring based in the South Bay were each sentenced to prison Tuesday. ...read full articleDecember 13, 2012
Check Scam Highlights 'Corporate Identity Theft'
Most of us have heard of "identity theft." It usually involves personal information of a consumer being stolen and used to steal money from the unwitting victim. Now there's a new form of identity theft becoming much more common: Corporate identity theft. ...read full articleDecember 13, 2012
14,000 Californians at Risk Following Medi-Cal, DHCS Breach
Medi-Cal, California’s Medicaid welfare program, came clean to customers this week admitting it mistakenly posted almost 14,000 of its users’ Social Security numbers online last month. ...read full articleDecember 12, 2012
Anchorage Man Charged in $150K Identity Theft Scheme
ANCHORAGE, Alaska— An Anchorage man is facing 36 federal charges, including aggravated identity theft, in a case involving more than $150,000 in losses to individuals and businesses he allegedly defrauded. ...read full articleDecember 12, 2012
Identity Theft Investigation: Do You Know This Man?
FRESNO, Calif. (KMPH) - Clovis Police are asking for the public's help in identifying and locating a man wanted in connection with an identity theft case. ...read full articleDecember 12, 2012
Porn trolling firm dogged by identity theft allegations
Prenda Law stonewalls on claim that it named man CEO without his permission.
Prenda Law, the ethically challenged law firm that specializes in mass pornographic copyright lawsuits, is facing growing pressure to answer questions about allegations of identity theft. Last week, we reported on a Minnesota federal court filing by Alan Cooper, a former caretaker for Prenda's John Steele. Cooper has accused Prenda of naming him as the CEO, without his knowledge or consent, of two shell companies that have been filing mass copyright lawsuits around the country. ...read full articleDecember 11, 2012
Identity Theft at the Pump Spikes From Credit Card Info-Stealing "Skimmers"
Skimmers are "all over the place," according to a detective who said two suspects were arrested
"Skimmers" that steal credit and debit card information have been discovered across San Bernardino County, and hundreds of people have been victims of identity theft, authorities said Friday. ...read full articleDecember 11, 2012
Woman Facing 10 Felonies in Identity Theft Case
Authorities allege Los Angeles woman erased and rewrote details on checks that didn't belong to her
A woman who allegedly stole and forged checks belonging to a Santa Monica dentist is facing 10 felony charges including identity theft and second-degree commercial burglary. ...read full articleDecember 11, 2012
Scotland Neck woman arrested in identity theft case
A Scotland Neck woman is facing charges after police say she used someone else’s bank account to pay close to $20,000 in bills. ...read full articleDecember 11, 2012
Identity Theft, Tax Fraud Operation Probe Nets 11 Arrests
Eleven people were arrested and eight children were taken into protective custody Thursday as Long Beach police and federal authorities served search warrants at 32 locations -- including Cerritos -- in connection with a three-year multi-agency probe into an identity theft and tax fraud ring. ...read full articleDecember 11, 2012
Santa Paula woman arrested in connection with identify theft, fraud
A Santa Paula woman was arrested Wednesday in connection with identity theft and fraud, Ventura County Sheriff's officials said. ...read full articleDecember 11, 2012
Atlanta man pleads guilty to bank fraud, aggravated identity theft
ATLANTA -- Sidney L. Hall, of Atlanta, pleaded guilty to charges of bank fraud and aggravated identity theft on Monday in Albany, Ga ...read full articleDecember 10, 2012
Man charged for stealing the identity of a missing child
On Friday, a man who had been previously charged for stealing the name of a missing child was charged again for the same crime. ...read full articleDecember 10, 2012
Former Anon spokesperson indicted for allegedly linking to stolen information
Barrett Brown was charged for sharing Stratfor credit card details.
On Friday, a federal grand jury in Dallas indicted Barrett Brown, a former self-proclaimed Anonymous spokesperson, for trafficking “stolen authentication features,” as well as "access device fraud" and “aggravated identity theft.” Brown has been detained since he was arrested in September for allegedly threatening a federal agent. ...read full articleDecember 10, 2012
Medical Identity Theft a Growing Trend
Thieves are using stolen insurance cards to buy prescription drugs, have elective surgeries and submit false insurance claims.
Residents are urged to be sure to guard their insurance or medical ID cards against theft. ...read full articleDecember 10, 2012
Queens woman held on $25K bond for ID theft, forgery
A Queens woman faces numerous identity theft and forgery charges after Darien and Stamford police connected her to a string of fraudulent ATM withdrawals at area HSBC banks in early September. ...read full articleDecember 7, 2012
PayPal phishing scams ramp up for holidays
Internet users should not assume that because they're somewhat savvy that they are invulnerable, warns one security expert
CSO — 'Tis the season to be careful. That should be no surprise. Given that the online holiday shopping season is peaking, cybercriminals would be expected to ramp up their efforts as well. ...read full articleDecember 7, 2012
Major £30m cyberheist pulled off using MOBILE malware
Eurograbber did just what it says on the tin
Cybercrooks swiped £30 million (€36m) from the banks accounts of 30,000 customers in Italy, Germany, Spain and Holland over the summer using an elaborate mobile banking fraud scam. ...read full articleDecember 7, 2012
UK Court Orders Bank Employee to Pay Fine for Illegally Accessing Statements
Barclays employee Lara Davies, of Barrowash, Derby, has been ordered by the Derby Crown Court to pay a total of £1925 ($3,087, 2,400 EUR) – representing a fine, victim surcharge and prosecution costs – after she illegally accessed the bank statements of her partner’s ex-wife. ...read full articleDecember 7, 2012
Sophisticated botnet steals more than $47M by infecting PCs and phones
Intercepts SMS messages from bank, defeating two-factor authentication.
A new version of the Zeus trojan—a longtime favorite of criminals conducting online financial fraud—has been used in attacks on over 30,000 electronic banking customers in Europe, infecting both their personal computers and smartphones. The sophisticated attack is designed to circumvent banks' use of two-factor authentication for transactions by intercepting messages sent by the bank to victims' mobile phones. ...read full articleDecember 7, 2012
Major Police Gang Operation Centers On Identity Theft Ring
A continued gang enforcement effort netted 11 arrests today (Thursday), mostly associated with a large-scale identity theft fraud ring. ...read full articleDecember 7, 2012
Del. Police Seek Suspects in Identity Theft
GEORGETOWN, Del.- Delaware State Police say they are searching for two people wanted in connection with several incidents of identity theft and unlawful use of a credit card. ...read full articleDecember 7, 2012
Authorities searching for more victims of multi-state identity theft ring
WASHINGTON PARISH, La. -- The known victims of an identity theft ring, busted Tuesday, are spread across 12 states with 400 alone in Louisiana. ...read full articleDecember 7, 2012
Speeding car leads to multiple ID theft, burglary, car theft arrests
IRVINE, Calif. (KABC) -- A speeding stolen vehicle observed by a police officer Wednesday led to the arrests of four suspects believed to be involved in auto thefts, burglary, credit fraud and drug activity, according to the Irvine Police Department. ...read full articleDecember 7, 2012
Manager of Mill Valley Assisted Living Facility Accused of Fraud, ID Theft
Mill Valley police arrested a Novato man who manages an assisted living facility Wednesday on suspicion of fraud.
Mill Valley police arrested the manager of an assisted living facility Wednesday on suspicion of fraud, identity theft and financial elder abuse of a resident. ...read full articleDecember 7, 2012
New identity theft scam from South Africa
The FBI estimates that 9 million people have their identities stolen each year. One way that those thefts occur is through email scams such as the one that began making the rounds on Dec. 5. The Dec. 5 email was sent to an unknown number of recipients in form of a solicitation from Ned Bank of South Africa for $66,700,000,000. This particular con does not appear to contain links that will lead to a phishing site, but relies, instead, on a more traditional approach. ...read full articleDecember 7, 2012
Iranian man gets prison for Texas mail, ID theft
HOUSTON (AP) — An Iranian man living in the Houston area has been sentenced to more than 20 years in prison for stealing mail, setting up fake identities and financial fraud. ...read full articleDecember 6, 2012
Air Canada Scam Alert: Your Order Processed
Spam campaigns that leverage the name of some popular airline have been around for quite some time now. In order to bring something new to these operations, cybercriminals don’t only change the pieces of malware they attach to the fake notifications, but also the name of the company. ...read full articleDecember 6, 2012
Bellingham identity thief gets prison sentence; wife, friend also charged with theft
BELLINGHAM - A Bellingham man convicted of stealing mail and identities was sentenced last week to two years behind bars and another two years on probation. ...read full articleDecember 6, 2012
Seven arrested in identity theft scamv
Sheila Seal was checking on her bank account in Bogalusa in August when a bank employee told her about checks worth a combined $2,500 that Seal didn’t recall writing. ...read full articleDecember 6, 2012
Police: Woman Arrested in Winnetka, Part of Florida Identity Theft Ring
Winnetka police say the Florida woman presented a forged check and stolen identification to a teller at Northern Trust Bank.
A woman arrested in Winnetka is believed to be connected with a Florida-based identity theft ring, Winnetka police said. ...read full articleDecember 6, 2012
Former Illinois hospital worker convicted of ID theft
EAST ST. LOUIS • Susan L. Harris, a former medical assistant at a Southern Illinois hospital was found guilty by a federal jury Wednesday of aggravated identity theft and conspiracy to commit mail fraud, prosecutors said. ...read full articleDecember 6, 2012
Bail cut for woman accused of identity theft in connection to killing
Bail was reduced Wednesday for a woman accused of using the public assistance card of a man whom she knew was dead, and whose son is charged with killing the man. ...read full articleDecember 6, 2012
Sacramento man sentenced for ID theft, fraud
A federal judge in Sacramento sentenced Michael Stephen Moynihan, 28, of Sacramento to three years and five months in prison for identity theft fraud. ...read full articleDecember 6, 2012
Norwalk Man Charged with Health Care Fraud, ID Theft
U.S. Attorney David Fein announced the indictment Wednesday.
A certified alcohol and drug abuse counselor from Norwalk has been charged with health care fraud and identity theft offenses, United States Attorney David Fein announced Wednesday. ...read full articleDecember 5, 2012
State Police bust identity theft, counterfeit check ring
BATON ROUGE, La. – State Police announced the arrest of several people related to cases of identity theft, according to a release from State Police. ...read full articleDecember 5, 2012
Legal secretary sentenced to federal prison for bank fraud, identity theft
A legal secretary who stole $155,660 from her employer through bank fraud and identity theft received a federal prison sentence of nearly seven years Tuesday. ...read full articleDecember 5, 2012
Indictment: Victims' medical records used for ID theft, tax fraud
Two Wichitans charged with committing the crimes
WICHITA — Two Wichitans have been charged with using victims’ medical records to fraudulently apply for and receive federal income tax refunds, U.S. Attorney Barry Grissom announced Tuesday. ...read full articleDecember 5, 2012
Identity Theft Threatens Borger Residents
Borger police have joined forces with the secret service to crack down on these criminals. ...read full articleDecember 5, 2012
Police: Florida ID theft ring operating in north suburbs
WINNETKA — The arrest of a Florida woman last month and a subsequent investigation by the Winnetka Police Department has linked the crime to a group that law enforcement calls the “Florida Felony Lane Gang.” ...read full articleDecember 5, 2012
Spear-phishing scourge: It's up to you, the user
Web browsers are getting better at detecting and blocking URLs associated with phishing sites, according to a recent test of leading browsers by NSS Labs, but defending against social engineering will require educated users, not just better software, says one researcher. ...read full articleDecember 5, 2012
Children Increasingly Targeted For Identity Fraud, Study Says
One in 40 families experience theft of personal data from a minor; lower-income families disproportionately affected
Cybercriminals are increasingly targeting children for identity theft, and lower-income families are the most frequent victims, according to a new study published today. ...read full articleDecember 4, 2012
Justin Bieber and Selena Gomez Tape Lures Users to Shady Survey Sites
Cybercriminals have often attempted to trick users into visiting their malicious websites by promising them adult tapes featuring Justin Bieber and Selena Gomez. While the two were separated, the scams appeared to have died out, but now that they’re back together, social media sites are once again flooded with such schemes. ...read full articleDecember 4, 2012
Attackers can abuse Yahoo developer feature to steal user emails, other data
Yahoo's YQL console is open to cross-site abuse, a security researcher says
IDG News Service - Attackers can read emails, contacts and other private data from the accounts of Yahoo users who visit a malicious page by abusing a feature present on Yahoo's Developer Network website, says an independent security researcher. ...read full articleDecember 4, 2012
FTC Kills "Robocall" Operation
In its 100th case against violations to the national Do Not Call (DNC) Registry, the FTC has shut the doors on a robocall operation that was scamming people by using the FTC’s name. ...read full articleDecember 3, 2012
Preying on the Weak
Estate Planner Victimized Terminally Ill
It was a despicable scheme—stealing identities of terminally ill individuals to fraudulently obtain millions of dollars from insurance companies and bond issuers. ...read full articleDecember 3, 2012
Alarming Rise in IRS Refund ID Thefts, Few Prosecuted: GAO Report
A new government report charts an alarming rise in tax return refund identity thefts and that few of the thefts are even investigated by the IRS. ...read full articleDecember 3, 2012
Whitesboro man charged regarding stolen credit cards
A Whitesboro man faces several charges regarding stolen credit cards, village police said. ...read full articleDecember 3, 2012
Bay Area Ambulance Patients ID Theft Victims
Berkeley officials said Friday that more than 900 people who were taken to hospitals by Berkeley Fire Department crews may have had their personal information stolen by an identity theft ring. ...read full articleDecember 3, 2012
FTC Issues Amended Rule on Identity Theft Red Flags
The Federal Trade Commission (FTC) has announced publication of an Interim Final Rule on identity theft “red flags” that narrows the circumstances under which creditors are covered by the Rule. Congress directed the FTC, along with several banking agencies to develop regulations requiring “financial institutions” and “creditors” to develop and implement a written identity theft prevention program. By identifying “red flags” for identity theft in advance, businesses can be better equipped to spot suspicious patterns that may arise—and take steps to prevent potential problems from escalating into a costly episode of identity theft. ...read full articleDecember 3, 2012
West Warwick, Coventry Men Indicted on Identity Theft and Perjury Charges, Among Others
The two men have been indicted on 11 charges between them for the 2010 identity theft scheme.
Randolph Hurst, 49, of West Warwick, a former Assistant District Manager for the Social Security Administration in Warwick, arrested and indicted on Friday for allegedly stealing the identity of a Coventry man and fraudulently sell more than $160,000 worth of stock certificates belonging to the victim. ...read full articleDecember 3, 2012
ADP Discloses Ambulance Data Billing System Breach
Investigation revealed unauthorized access and, in certain instances, disclosure of personal information
FORT LAUDERDALE, Fla., Nov. 29, 2012 /PRNewswire/ -- Advanced Data Processing, Inc., (the "Company"), a provider of technology-based services to the emergency medical services industry, learned on October 1, 2012 that individual account information from the ambulance billing system was illegally accessed, some of which was disclosed to a theft ring suspected of filing fraudulent federal tax returns with the IRS. With the Company's help, the authorities identified the employee who admitted to the crime. The employee was immediately terminated. The theft included ambulance data from Frederick County and First Response Medical Transportation Corp. ...read full articleNovember 29, 2012
Accused ID thief tries to score $40,000 bank loan in Hollywood
Police say Keith Gardner hoped to remain under the radar and silently walk away with nearly $40,000 of someone else's money from a Hollywood bank. ...read full articleNovember 29, 2012
Woman accused in massive identity theft scam
ST. LOUIS (AP) — A Florida woman formerly from the St. Louis area is accused of being the ringleader in an identity theft ring that tried to cheat the government out of nearly $1.5 million. ...read full articleNovember 29, 2012
Florida Woman Charged With Leading ID Theft Ring Tied To Creve Coeur Case
Authorities say Tania Henderson is connected with larger scheme that included an attempt to deposit an IRS check at a Creve Coeur credit union in October. ...read full articleNovember 29, 2012
Two wanted in Fergus Falls mail, identity thefts
FERGUS FALLS, Minn. – Law enforcement here are looking for two people in connection to stealing mail and using it for identity theft, according to a WDAY news report. ...read full articleNovember 29, 2012
Oakville Man Gets 94 Months in Jail for Fraud, Identity Theft
An Oakville man who confessed to mail fraud and aggravated identity theft in September was sentenced to 94 months in prison Tuesday in a case investigated by the FBI and prosecuted by the U.S. Attorney’s Office. ...read full articleNovember 29, 2012
Romanian gang arrested in Australia's biggest-ever credit card ID theft
Hong Kong (CNN) -- Australian police say seven people have been arrested in Romania as part of a joint international criminal investigation into the largest credit card data theft in Australia's history. ...read full articleNovember 29, 2012
6 arraigned in Ala. identity theft ring
MONTGOMERY, Ala. (AP) — Six people were arraigned Wednesday for their involvement in an identity theft ring. ...read full articleNovember 29, 2012
Inmates who ran ID theft ring from prison get 25 years
Two men associated with the Armenian Power gang were each sentenced to 25 years in federal prison Wednesday on charges of perpetrating a sophisticated identity theft ring from lockup, according to the United States attorney’s office. ...read full articleNovember 29, 2012
Elder abuse town hall meeting focuses on identity theft, fraud cases in the state
MOUNTAIN BROOK, Alabama -- State Representative Paul DeMarco and a panel of experts from the Alabama Department of Senior Services and the Alabama Securities Commission, sat down with a room full of senior citizens at an Elder Abuse & Fraud Prevention Town Hall meeting early this afternoon to discuss ongoing fraud trends and provide information on how to spot potential scams. In front of a standing-room only crowd at the Emmet O'Neal Library, Demarco stood firm in his belief that the statistics of elder abuse in the state are not acceptable. ...read full articleNovember 29, 2012
Hoover man charged in identity theft scheme
HOOVER, AL (WBRC) - A Hoover man suspected of stealing more than $100,000 from Wells Fargo in an identity theft scheme is now behind bars. ...read full articleNovember 29, 2012
Police are searching for two people linked to a string of identity theft
(WDAY TV) -- The search is on for two people linked to a string of identity thefts starting in Otter Tail County. The thefts and counter-fitting have now stretched from Otter Tail down I-94 to Wisconsin. ...read full articleNovember 29, 2012
NBC Charlotte helps identity theft victim keep the power on
FORT LAWN, S.C. -- Hugh and Clydeanne Mauldin run the Harmony Hills Nursery in Chester County. Both retired, it's the way they get money to pay the bills. ...read full articleNovember 29, 2012
Broward man pleads guilty in massive identity theft
A former employee of a North Miami law firm pleaded guilty on Tuesday to federal identity theft charges, U.S. Attorney Wifredo A. Ferrer said. ...read full articleNovember 29, 2012
St. Louis man sentenced for mail fraud and identity theft
ST. LOUIS (KMOV.com) -- William Lubker was sentenced to 94 months in prison on mail fraud and aggravated identity theft charges associated with a fraud scheme perpetrated on his former employer between 2009 and early this year. ...read full articleNovember 29, 2012
Cops: Good Samaritan ripped off after helping Sandy victim
A woman who helped a former classmate left homeless after superstorm Sandy got ripped off for her trouble, police said. ...read full articleNovember 28, 2012
Where Identity Thieves are Now Living
While you are out shopping, dining, traveling and celebrating this holiday season, you should keep this not-so-jolly fact in mind: there are thousands of your fellow Americans working to steal your identity. And here's the really scary part: You might even know some of them. In fact, they could be the family next door. ...read full articleNovember 28, 2012
Cyber Threat Not Number One Method of Identity Theft
Much attention is paid to the theft of personal information over the Internet, but the number-one cause for identity theft turns out to be old-fashioned loss of personal effects, according to Travelers. ...read full articleNovember 28, 2012
REGIONAL: Woman pleads guilty to identity theft; faces 15 years in prison
NORTH COAST, Calif. – A woman with numerous identity theft cases around the North Coast and Bay Area has reached a plea agreement with Sonoma County prosecutors. ...read full articleNovember 28, 2012
Police: Surprise packages indicate stolen identity
St. Charles police received two reports of identity theft in the past week after information was stolen to create a line of credit to order items online. ...read full articleNovember 28, 2012
It's federal prison for ID thief
ALBANY — A Hudson woman who belonged to a brazen identity-theft ring that stole personal information from medical facilities across the country was sentenced Monday to 2 years and four months in federal prison. ...read full articleNovember 28, 2012
SC police warn of online ID theft scam
ST. CHARLES — Police are warning residents about identity theft scams after two recent reports of thieves obtaining the information and using it to order items online and having them sent to the victims’ homes. ...read full articleNovember 28, 2012
Romanian authorities dismantle cybercrime ring responsible for $25M credit card fraud
Sixteen suspected members of a cybercrime gang that stole credit card data from foreign companies were arrested
IDG News Service - Romanian law enforcement authorities have dismantled a criminal group that stole credit card data from foreign companies as part of an operation that resulted in fraudulent transactions totaling $25 million. ...read full articleNovember 28, 2012
IAEA Server Breached, Scientists' Email Addresses Spilled
The International Atomic Energy Agency has confirmed to Reuters that one of its decommissioned servers had been accessed and had data stolen from it. ...read full articleNovember 27, 2012
Shredded police documents used as parade confetti
MINEOLA, N.Y. Some very private information was unknowingly cast to the winds during one of New York City's most public events: A ticker-tape parade. ...read full articleNovember 27, 2012
Petaluma woman arrested for theft of inheritance
SANTA ROSA -- A Petaluma woman was arrested Wednesday on suspicion of stealing her stepdaughter's $30,000 inheritance check, a Sonoma County sheriff's sergeant said. ...read full articleNovember 27, 2012
Rhode Island identity theft insurance schemers cop a plea
In a trial closely watched by the insurance industry, Rhode Island attorney Joseph Caramadre and his former employee Raymour Radhakrishnan pleaded guilty today to charges that they conspired to steal the identities of the terminally ill. ...read full articleNovember 27, 2012
Identity Thieves Prey on Gas Station Patrons, Police Say
High-tech and highly illegal devices are able to gather credit card data entered into self-service pumps.
Identity thieves have figured out how to turn aging gas pumps into cash without even "breaking and entering," according to law enforcement. ...read full articleNovember 27, 2012
Unemployment inquiry masks identity theft scam
AUGUSTA, Maine (AP) - Maine labor officials are warning employers about an identity theft scam that has spread to Maine. ...read full articleNovember 27, 2012
Judge warns public about identity theft scam involving jury duty claim
LOUISVILLE, Ky. (WDRB) -- An age old scam has a new twist: thieves are tricking people into giving out sensitive information. ...read full articleNovember 27, 2012
Clinton woman faces 150 years in prison for ID theft
A Clinton resident faces several charges of identity theft and other crimes, according to state Attorney General Jim Hood. ...read full articleNovember 27, 2012
Sacramento man sentenced in ID theft, bank fraud case
SACRAMENTO, CA - A man prosecutors say accessed more than $150,000 from victims by stealing their personal information and manipulating their financial accounts was sentenced to two years and 10 months in federal prison Tuesday. ...read full articleNovember 27, 2012
Mexican National Sentenced to 54 Months in Prison for Trafficking the Identities of Puerto Rican U.S. Citizens
WASHINGTON – A Mexican national was sentenced today to 54 months in prison for trafficking of identities of Puerto Rican U.S. citizens and corresponding identity documents, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division; U.S. Attorney Rosa E. Rodríguez-Vélez for the District of Puerto Rico; Director John Morton of U.S. Immigration and Customs Enforcement (ICE), which oversees Homeland Security Investigations (HSI); Chief Postal Inspector Guy J. Cottrell of the U.S. Postal Inspection Service (USPIS); Scott P. Bultrowicz, Director of the U.S. State Department’s Diplomatic Security Service (DSS); and Internal Revenue Service-Criminal Investigation (IRS-CI) Chief Richard Weber. ...read full articleNovember 26, 2012
Man Convicted of Illegally Accessing AT&T Servers by 'Impersonating' an iPad
A 27-year-old New York man known online as "Weev" was convicted Tuesday of "impersonating" an iPad in order to gain access to AT&T's servers and swiping 114,000 email addresses, including some belonging to celebrities. ...read full articleNovember 26, 2012
Stolen Password Led to South Carolina Tax Breach
Timeline Shows When and How Hacker Entered State Tax System
A stolen state employee password allowed a hacker to breach the South Carolina tax system earlier this year, resulting in the exposure of records of more than 3.8 million individual and 700,000 business tax filers [see South Carolina Revenue Department Breached]. ...read full articleNovember 26, 2012
Fake Apple invoices lead to Blackhole exploit kit that drains your bank account
Online criminals targeting exploits is nothing new, but they are now taking a multi-pronged approach to compromising your security. ...read full articleNovember 26, 2012
HR departments at risk of malware infection after unemployment benefits email spammed out
Computer users, especially those working in the human resources departments of corporations, should be on their guard against a malware attack that is spammed out via email at the moment. ...read full articleNovember 26, 2012
Businesses advised to prepare for Cyber Monday
Updating your browsers and clamp down on plug-ins, experts say
CSO — Many employees will spend a portion of their day hunting for bargains on the Monday following Thanksgiving weekend, and companies should prepare for the increased security risks, experts say. ...read full articleNovember 26, 2012
UK student in dock over Anonymous £3.5m PayPal attack
Denies charge relating to Operation Payback campaign
The trial of a British university student accused of participating in attacks by hacktivist collective Anonymous against the websites of PayPal and others has begun in London. ...read full articleNovember 26, 2012
Nationwide Hacked, Customer Details Compromised
On October 3, 2012, a malicious actor hacked into the systems of Nationwide – one of the largest insurance and financial services providers in the US. The full extent of the breach is not known yet, but it’s believed that the attackers gained access to the details of tens of thousands of customers. ...read full articleNovember 20, 2012
New Mexico Man Sentenced to Prison for Stolen Identity Refund Fraud
Douglas Kuester, 43, a tax preparer from Silver City, N.M., was sentenced today to 48 months in prison for filing false claims and aggravated identity theft, the Justice Department and the Internal Revenue Service (IRS) announced today. Kuester was also ordered to pay $911,000 in restitution and will be on supervised release for three years after completing his prison sentence. ...read full articleNovember 20, 2012
Man accused of stealing identities to get fraudulent tax refunds
A 20-year-old North Miami man turned up in Miami federal court on Monday, to face accusations of identity theft and tax fraud, according to U.S. Attorney Wifredo A. Ferrer. ...read full articleNovember 20, 2012
Kuester sentenced in identity theft case
A Silver City tax preparer was sentenced to four years in federal prison Monday and ordered to pay $911,000 in restitution for using stolen identities to prepare fraudulent tax returns and pocketing the refunds, the U.S. Attorney’s Office said. ...read full articleNovember 20, 2012
Davidson woman faces charges of identify theft, unlicensed day care
A Davidson County woman faces several charges after investigators accused her of identity theft and illegally operating a day-care center from her home, authorities said Monday. ...read full articleNovember 20, 2012
Former football player Gachelin gets 2-plus years in ID theft case
Former NFL free agent Louis Gachelin was sentenced to two years and four months in federal prison Monday for his role in an identity theft tax fraud. ...read full articleNovember 20, 2012
Former CFO guilty of fraud & identity theft in stock scheme
A federal jury on Monday convicted the former chief financial officer (CFO) of a North Shore information brokerage of conspiracy, money laundering, securities fraud, aggravated identity theft and other charges. ...read full articleNovember 20, 2012
U.S. Sen. Pat Toomey decries identity theft, tax fraud scheme
U.S. Sen. Pat Toomey used his stop Monday in the Lehigh Valley to bring attention to a form of identity theft and tax fraud he says is a major problem, both in the region and across the state. ...read full articleNovember 20, 2012
R.I. Attorney Pleads Guilty in Identity-Theft Scam
A Rhode Island estate-planning attorney and one of his employees pleaded guilty to federal charges of conspiring to steal and use the identities of terminally ill people in a scheme to profit from insurers and bond issuers. ...read full articleNovember 20, 2012
Study: 10,000 Identity Theft Rings in U.S.
Identity theft is big business. Now, we’re finding out exactly how big. The FTC estimates that as many as 9 million of us have our identity stolen each year. It’s topped the list of consumer complaints filed with the agency for the past 12 years running, garnering about 15% of all complaints. And new research from ID Analytics shows that there are roughly 10,000 identity theft rings in the United States involved in this fast-growing illegal enterprise. ...read full articleNovember 20, 2012
Neighbor charged with identity theft in Spotsylvania
A 75-year-old Spotsylvania County woman was surprised when she received a bill for $830 from a women’s fashion catalog this weekend. ...read full articleNovember 20, 2012
Dentist Hamada Markarita Of Oakton, Va. Convicted Of Illegally Distributing Narcotics, Identity Theft And Health Care Fraud
OAKTON, Va. (WUSA) -- A dentist from Oakton, Va. was convicted on Friday to illegally giving prescription pain pills to patients, workers, and a woman he dated. Fifty-one-year-old Hamada Markarita was also convicted of using another dentist's identity to fraudulently bill an insurance company for more than $160,000 in claims, saysNeil H. MacBride, United States Attorney for the Eastern District of Virginia. ...read full articleNovember 19, 2012
Bank tellers among 17 arrests in ID theft ring
Investigators say ring stole at least 185 identities, filed false tax returns
JACKSONVILLE, Fla. - Five tellers at VyStar Credit Union, a Citibank credit card employee and a hospital worker were among those involved in an ID theft ring that stole the identities of at least 185 people and used their information to file fraudulent tax returns and cash refund checks, according to State Attorney Angela Corey and others involved in the investigation. ...read full articleNovember 19, 2012
Houston-area man pleads guilty to health care fraud, ID theft in forged physician signatures
HOUSTON — A Houston-area man has pleaded guilty in a nearly $1.2 million health case scam using forged signatures of doctors. ...read full articleNovember 19, 2012
Phillip Smith, Ring Leader of a $1 Million Identity Theft Ring, Faces 22 Years in Prison
Phillip Smith, a 55-year-old Bronx native, pleaded guilty in Manhattan Federal Court today for his role as ring leader of a large-scale identity theft scam involving customers with credit accounts at big retail stores. ...read full articleNovember 19, 2012
Navy veteran, VyStar customer falls victim to identity theft
Woman says her identity was stolen while stationed overseas
JACKSONVILLE, Fla. - Holly Meadows said her identity theft nightmare started when she received a credit card by mistake while she was stationed overseas. ...read full articleNovember 19, 2012
Woman Charged After ID Theft Investigation
A Vernon woman was taken into custody on Friday evening after an investigation into alleged identity theft activity, police said. ...read full articleNovember 19, 2012
Suspects in ID theft case anticipate deal
Two accused of 'skimming' credit cards
ST. GEORGE — Two men accused of “skimming” hundreds of credit card numbers will pursue a plea bargain with federal prosecutors, their attorneys said Friday in St. George’s federal court. ...read full articleNovember 19, 2012
Sisters sentenced for identity theft
BATON ROUGE, LA (WAFB) - Two Baton Rouge women have been sentenced for an identity theft scheme that netted them nearly $150,000. ...read full articleNovember 19, 2012
Man faces multiple felonies for identity theft
BENNINGTON — A former resident of New Jersey is being held on $100,000 bail after he was charged with eight felonies based on an accusation that he had stolen the information of a South Carolina man and used it to obtain a driver’s license and register two vehicles in Vermont in 2010. ...read full articleNovember 19, 2012
Woman charged with identity theft and forgery
FALLS — A Bristol Township woman is accused of stealing more than $3,600 from her employer by writing and cashing checks. ...read full articleNovember 19, 2012
Three Seaford Bothers Plead Guilty To Identify Theft Ring Involvement
Hussein brothers each face up to 15 years in prison after admitting to manufacturing fake driver’s licenses out of their storefront smoke shops in Greenwich Village.
Three Seaford brothers have pleaded guilty to being part of an identify theft ring that “hijacked” store credit accounts and obtained more than $1 million. ...read full articleNovember 16, 2012
IT needs ID-as-a-service for move to cloud, expert says
Summary: Existing IT identity management systems don't provide the fuel to run cloud's motor for privacy, security
Broomfield, Colo. - The cloud’s motor needs identity to run, but existing enterprise ID infrastructures are not fuel for that motor, according to identity expert Kim Cameron. ...read full articleNovember 16, 2012
Police Advise Identity Theft Precautions
Early morning on Nov. 1, Manhattan Beach patrol officers kept their eyes on a particular car maneuvering slowly and suspiciously throughout neighborhoods around 8th Street and John Street near downtown Manhattan Beach. ...read full articleNovember 16, 2012
"Operation Zig Zag" nabs 17 for identity theft
Bank tellers among those who helped steal over $500K of taxpayer money
JACKSONVILLE, Fla. — State attorney Angela Corey along with members of the Secret Service and IRS announcing they’ve busted 17 people for stealing hundreds of identities in at least four different states. ...read full articleNovember 16, 2012
17 arrested in Jacksonville ID theft, tax fraud at banks
A seven-month joint investigation by the State Attorney’s Office, Internal Revenue Service and U.S. Secret Service has led to 17 people being arrested in an identity theft and bank fraud racket. ...read full articleNovember 16, 2012
NJ Woman Admits to Identity Theft Scheme Using Deceased Aunt’s Credit Card Information
(Source: FBI) – CAMDEN, NJ—A Jersey City, New Jersey woman today admitted using the identity of her deceased aunt to obtain access to credit card and deposit accounts, causing three banks to lose more than $30,000, U.S. Attorney Paul J. Fishman announced. ...read full articleNovember 16, 2012
Tax fraud defendants include USD football players
SIOUX FALLS, S.D. (AP) — Nine people in South Dakota and Florida, including four former University of South Dakota football players and one current team member, have been indicted by a federal grand jury for tax fraud conspiracy and identity theft, prosecutors said Friday. ...read full articleNovember 16, 2012
Eight People Plead Guilty in $1M Identity Theft Scheme That Preyed on Hundreds Of New York Consumers
(Source: AG Eric T. Schneiderman) - NEW YORK – Attorney General Eric T. Schneiderman, United States Attorney for the Southern District of New York Preet Bharara and Special Agent-in-Charge James T. Hayes, Jr., New York Office of Immigration and Customs Enforcement’s (ICE) Homeland Security Investigations (HSI), today announce the guilty plea of Phillip Smith, the leader of an identity theft ring who faces up to 22 years behind bars. This guilty plea is the result of a two-year investigation led by the New York State Attorney General’s Office. Smith’s plea was executed today before U.S. District Judge John F. Keenan in Manhattan Federal Court. ...read full articleNovember 16, 2012
Freehold Resident Charged with Identity Theft
Monmouth County Grand Jury hands down indictments
Beatriz Vega, 27, of Freehold was indicted on one count of third degree impersonation, theft of identity. Between Sept. 1, 2009 and Aug. 1, 2012 is charged with "obtaining personal identifying information," of a person in Howell, Freehold Township and Freehold Borough. ...read full articleNovember 15, 2012
Cuomo aide defends high bidder for DMV licenses
ALBANY, N.Y. (AP) - A top Cuomo administration aide is weighing into a dispute over the awarding of a contract to produce new driver's licenses with black-and-white photos. He says the choice is the best safeguard against terrorists and identity thieves...read full article ...read full articleNovember 15, 2012
Adobe confirms breach of Connectusers.com forum database, shuts down website
Adobe is in the process of resetting the passwords of all Connectusers.com forum users
IDG News Service - Adobe has shut down Connectusers.com, a community forum site for users of its Adobe Connect Web conferencing platform, because the site's user database was compromised. ...read full articleNovember 15, 2012
Spammers Trick Instagram Users into Signing Up for Premium Mobile Services
Experts warn Instagram users that spammers are trying to trick them into signing up for premium mobile services by promising them all sorts of prizes. ...read full articleNovember 15, 2012
Stolen code, 9-month hacking spree lead to criminal charges
Game operator: "Pay me $1500 and you will never hear from me again."
Federal officials have accused a Dutch man of hacking into a New Hampshire-based game company, tampering with sensitive user data, and using the stolen source code to start a competing online game. ...read full articleNovember 15, 2012
Grosse Pointe Shores Police Seeking Identity Theft Suspects
Reward offered by crime stoppers for at least nine identity theft incidents in the Metro Detroit area
GROSSE POINTE SHORES - Grosse Pointe Shores Police are asking for help identifying the subjects shown in the attached photos. The persons shown are believed to be responsible for at least nine identity thefts in the Metro Detroit area. ...read full articleNovember 15, 2012
York County man arrested on 29 counts of Identity Theft
CONEWAGO TOWNSHIP, York County— A Conewago Township man has been arrested for Identity Theft after a six month investigation. The Northern York Regional Police arrested 33-year old Marshall Bradley on 29 counts of Identity Theft. ...read full articleNovember 15, 2012
$287,000 stolen from Bainbridge man in identity theft case
BAINBRIDGE ISLAND — Nearly $300,000 was drained from the bank account of a Bainbridge Island man last week in an apparent case of identity theft, according to Bainbridge Police. ...read full articleNovember 14, 2012
Adobe investigates alleged customer data breach
The information, published on Tuesday on Pastebin, includes hashed passwords, names and email addressses
IDG News Service - Adobe said Wednesday it is investigating the release of 230 names, email addresses and encrypted passwords claimed to have been stolen from a company database. ...read full articleNovember 14, 2012
Yes, the FBI and CIA can read your email. Here's how
Summary: "Petraeus-gate," some U.S. pundits are calling it. How significant is it that even the head of the CIA can have his emails read by an albeit friendly domestic intelligence agency, which can lead to his resignation and global, and very public humiliation? Here's how. ...read full articleNovember 14, 2012
Adobe Allegedly Hacked, Attacker Claims He Gained Access to 150,000 Records
An Egyptian hacker called ViruS_HimA claims to have breached the systems of Adobe. To prove the fact that he has gained unauthorized access to the company’s systems, he has leaked a file containing the records of 230 customers. ...read full articleNovember 14, 2012
Skype blocks password resets after account hijacking flaw made public
Knowing the email address associated with a Skype account was sufficient to hijack it
IDG News Service - Skype has disabled the account password reset option on its website following reports that the feature can be abused to hijack Skype accounts if the attackers know the email addresses associated with them. ...read full articleNovember 14, 2012
10,000 ID fraud gangs active in US, especially the Southeast, study finds
There are 10,000 active identity theft crime rings across the United States, with the greatest concentration in a "ring of fraud" that stretches across the Southeast from Virginia to Mississippi, according to a new report by fraud-fighting firm ID Analytics. ...read full articleNovember 14, 2012
'Ringleader' In ID Theft Scheme Faces Sentencing
A Woodlawn couple have admitted stealing identities and money from hundreds of people including doctors at Johns Hopkins. ...read full articleNovember 14, 2012
Child identity theft rising, according to FTC
JONESBORO, AR (KAIT) - In a world where technology reigns supreme, lawmakers are looking to combat identity theft, a growing problem according to the Federal Trade Commission. ...read full articleNovember 14, 2012
ID thefts of 49 cops lead to crime ring, feds say
The investigation began in March with the discovery that 49 Aventura police officers and six other people connected to the city government were victims of identity theft and tax fraud in the 2011 income tax season, authorities said. ...read full articleNovember 14, 2012
Dad fears school compromised daughter's identity
GWINNETT COUNTY, Ga. — A Gwinnett County family said their last name, Smith, has caused them repeated problems that could cause identity theft. ...read full articleNovember 14, 2012
Justices spurn ID-theft suit against government
The Supreme Court on Tuesday issued its first opinion of the new term, saying a lawyer cannot combine two laws to sue the federal government for violating identity-theft protection laws banning the printing of credit card numbers and expiration dates on receipts. ...read full articleNovember 13, 2012
2 RI men to go to trial in $25M investment fraud
PROVIDENCE, R.I. — PROVIDENCE, R.I. (AP) - Two men accused of stealing the identities of terminally ill people and using them to reap $25 million from insurance companies and brokerage houses are scheduled to go to trial in federal court on Tuesday, facing dozens of counts of wire and mail fraud, identity theft, money laundering and conspiracy. ...read full articleNovember 13, 2012
Darien woman charged with identity theft
A Darien woman was arrested for using a relative's information to make purchases at a Walmart store in Batavia. ...read full articleNovember 13, 2012
Genesee County woman charged with identity theft
A Genesee County woman faces charges for allegedly stealing the identity of a relative to buy items from a store. ...read full articleNovember 13, 2012
Mushrooming ransomware now extorts $5 million a year
Malware that disables PCs and demands hefty cash payments has come a long way.
Malware that disables computers and demands that hefty cash payments be paid to purported law-enforcement agencies before the machines are restored is extorting as much as $5 million from end-user victims, researchers said. ...read full articleNovember 13, 2012
European Commission Officials Say Their Computers Were Hacked in Azerbaijan
Neelie Kroes, the vice-president of the European Commission, has revealed that the laptops of her advisers have been hacked into while attending the Internet Governance Forum (IDF) in Baku, the capital city of Azerbaijan. ...read full articleNovember 13, 2012
Shareholders kept in dark on data breaches
CSO - It happened more than three and a half years ago. So it presumably would be old news that Chinese hackers broke into soft-drink behemoth Coca-Cola's computer systems and stole confidential files relating to its effort to acquire the China Huiyuan Juice Group for $2.4 billion. ...read full articleNovember 13, 2012
Mobile Security Revenue for Banks?
Why Institutions Are Best Positioned to Protect Mobile Payments
Increased interest in mobile wallets and growing smart phone use are paving the way for more mobile payments, and now is the time for banking institutions to identify what role they'll play in this emerging space. ...read full articleNovember 12, 2012
2 RI men to go to trial in $25M investment fraud
PROVIDENCE, R.I. (AP) — Two Rhode Island men are scheduled to go to trial for an alleged $25 million investment fraud in which they’re accused of stealing the identities of several terminally ill people. ...read full articleNovember 12, 2012
The danger of identity theft after a car crash
Whether you are in a major car accident or even a minor fender bender, identity theft is not likely to be one of your immediate concerns after a crash. But you can't let your guard down as you swap auto insurance and other information. ...read full articleNovember 12, 2012
Man reports identity theft while stationed overseas
IDENTITY THEFT: A 24-year-old man reported he recently received an electric bill for $1,085.29 for service from 2007 at an address in the 200 block of Gallaher Street. The man said he was stationed overseas in the military during the dates in question. Police have a suspect. ...read full articleNovember 12, 2012
Identity theft conviction upheld
ASHEVILLE — The N.C. Court of Appeals has upheld the conviction of man who gave police someone else’s name when he was arrested for shoplifting. ...read full articleNovember 12, 2012
Man charged with identity theft in savings bonds case
An 18-year-old North Side man accused of possessing dozens of savings bonds belonging to another man was ordered held on $20,000 bail Sunday. ...read full articleNovember 12, 2012
Postal service cracks down on mailbox thefts
Today we learn about a federal agency solving one of our problems. In 2009, The Watchdog kept hearing from readers that the blue mail collection boxes outside area post offices were an easy target for thieves. Mail bandits fished mail out of the boxes and used checks and money orders found inside for identity theft. ...read full articleNovember 12, 2012
Philly man found guilty of identity theft
A federal jury in Hartford recently found Anthony Johnson, 49, of Philadelphia guilty of credit card fraud and identity theft, nearly a year after he was first detained in November of 2011. ...read full articleNovember 12, 2012
Identity Theft Victim Turns Amateur Sleuth And Gets Suspect Arrested
ONTARIO (CBSLA.com) — A victim of identity theft turned amateur sleuth in Ontario and helped catch the suspect who was using her debit card information to pay for his gas, according to authorities ...read full articleNovember 12, 2012
Texan admist identity theft to degraud Tulsa credit unions
A Texas man pleaded guilty in Tulsa federal court Friday to using another person's Social Security number to finance the purchase of a Winnebago motorhome. ...read full articleNovember 12, 2012
Inland Empire: Investigators nab man in identity theft and credit card scheme
A Corona man is behind bars for allegedly running a large identity theft and counterfeit credit card scheme taking place at gas stations in Jurupa Valley and Norco, officials confirmed today. ...read full articleNovember 12, 2012
Woman charged with ID theft after multiple burglaries
JUNEAU – A 23-year-old Marshall woman made her initial appearance in Dodge County court Thursday on charges of attempting to use a debit card that was taken during a burglary in the Town of Leroy. ...read full articleNovember 9, 2012
Action 16 Investigation: Business Identity Theft
DICKSON CITY — We protect ourselves from identity thieves: People trying to steal our social security or credit card numbers and get expensive items and money. ...read full articleNovember 9, 2012
Woman Arrested For ID Theft, Stealing From Her Grandfather
Lexington, NC -- Deputies have arrested a 34-year-old woman for identity theft and stealing from her grandfather. ...read full articleNovember 9, 2012
How Medical Identity Theft Can Give You a Decade of Headaches
Arnold Salinas knows a lot about the person who stole his identity. He’s 5-foot-9, 190 pounds. He pays for pizzas with forged checks, defaulted on a $17,000 car loan and has traveled the country, racking up speeding tickets and thousands of dollars in unpaid taxes, according to Salinas and a firm he’s hired to clean up the mess. ...read full articleNovember 9, 2012
Md. man pleads guilty to identity theft
BALTIMORE (AP) — A Salisbury man has pleaded guilty to using information stolen from clients of a residential mental health program to open bank accounts. ...read full articleNovember 9, 2012
Identity theft charge traced to Salisbury
WATERTOWN — A Salisbury woman was arrested Wednesday after police say she stole $150,000 from a 95-year-old woman as part of a two-year identity theft scheme. ...read full articleNovember 8, 2012
Barbados National Sentenced to Prison for Using Stolen Identities to Obtain Tax Refunds
Defendant Filed False Returns Seeking Over $120 Million in Fraudulent Refunds
Andrew J. Watts, a Barbados national, was sentenced in Chicago by U.S. District Judge Joan Gottschall to 114 months in prison and ordered to pay restitution of just under $1.7 million for devising and executing a stolen identity federal income tax refund fraud scheme, the Justice Department and the Internal Revenue Service (IRS) announced today. ...read full articleNovember 8, 2012
Gaping hole in Google service exposes thousands to ID theft
Vast number of car insurance hunters at risk by flaw
Exclusive A security flaw accessible via Google's UK motor insurance aggregator Google Compare has potentially exposed vast numbers of drivers to identity theft. ...read full articleNovember 8, 2012
La Cañada ID theft suspect nabbed
Crescenta Valley sheriff's deputies on Tuesday arrested a man in Banning on suspicion of identity theft, the culmination of an investigation that began when he allegedly used a La Cañada Flintridge resident's personal information to open several credit accounts in June. ...read full articleNovember 8, 2012
Two men accused of ID theft in Simi Valley Costco incident
Simi Valley police said they arrested two men Tuesday who tried to make purchases using false identification and gift cards at Costco. ...read full articleNovember 8, 2012
Couple Sought in Identity Theft
The Bakersfield Police Department is asking for the community’s assistance in identifying two suspects wanted for business burglary, unauthorized use of access cards and identity theft. ...read full articleNovember 8, 2012
PBSO seeking help to identity theft suspect
Palm Beach County Sheriff's Office deputies are asking the public to help identify a woman suspected of using a stolen credit card. ...read full articleNovember 8, 2012
N. Idaho man pleads guilty to bank fraud, aggravated identity theft
COEUR D'ALENE, Idaho — A northern Idaho man who stole two checks from a resident at a nursing home and then forged the resident's name and made the checks payable to his girlfriend for $500 has pleaded guilty to bank fraud and aggravated identity theft. ...read full articleNovember 7, 2012
Suspect pleads guilty to federal charges in Tampa tax fraud case
TAMPA -- A tax-refund fraud suspect has agreed to plead guilty to federal charges of wire fraud and aggravated identity theft. ...read full articleNovember 7, 2012
Image-Stealing Trojan Exposes Victims to ID Theft, Blackmail
A new breed of malware designed to specifically target image files can expose victims to identity theft, fraud, and blackmail, researchers said. ...read full articleNovember 7, 2012
Guilty plea for Md. man in identitity theft case
BALTIMORE — A Baltimore man has pleaded guilty to identity theft five years after being convicted of the same crime. ...read full articleNovember 7, 2012
Minneapolis woman pleads guilty plea in $387K ID scheme
A Minneapolis woman has admitted to an identity-theft scheme that bilked the IRS out of hundreds of thousands of dollars in tax refunds. ...read full articleNovember 7, 2012
Pizza Hut Australia Hacked, Attackers Claim They Stole Credit Card Details
Hackers going by the name of 0day and Pyknic have breached and defaced the official website of Pizza Hut Australia. They claim that they have obtained the details of around 240,000 credit cards, but the company’s representatives claim that such information has not been compromised. ...read full articleNovember 7, 2012
Twinings Tea Company hacked, 1,600+ consumer credentials Leaked
A hacker using the handle @D0ct0r_Inj3ct0r has posted a leak of data to pastebin that comes from one of the worlds largest and well known Tea companies, Twinings. ...read full articleNovember 6, 2012
Identity Theft Crew Busted
A crew of suspected identity thieves has been busted in Omaha. After hitting several metro stores a few weeks ago they came back for more. But this time the Nebraska Furniture Mart security staff was ready. ...read full articleNovember 6, 2012
Medical identity theft growing fast and endangering lives
“Medical identity theft is the fastest growing type and it’s also the most dangerous,” explains Alex Gardner a certified Identity Theft/Risk Management Specialist. ...read full articleNovember 6, 2012
BNSF employees getting scammed with identity theft
PASCO, Wash. - A series of identity thefts have led Burlington Northern Santa Fe officials to believe their employee records have been compromised. ...read full articleNovember 6, 2012
Somers identity theft: $50k shopping spree; 2 charged
SOMERS — A month-long investigation into identity theft from a Somers resident resulted in the arrest of two men when they arrived to pick up a package, state police said. ...read full articleNovember 6, 2012
Man wanted for identity theft in Arizona arrested in Saco
SACO, Maine — A man living in Saco who had an outstanding warrant out of Arizona was picked up by police on Thursday. ...read full articleNovember 6, 2012
Baltimore man pleads guilty to identity theft
BALTIMORE (AP) — A Baltimore man has pleaded guilty to identity theft five years after being convicted of the same crime. ...read full articleNovember 6, 2012
1.7M mobile apps analyzed: Users tracked and put at risk, and it's unjustified
Summary: Network security company Juniper Networks investigated 1.7 million mobile apps. It concluded that free apps cost us our privacy, expose us unnecessarily, and most app permissions are unjustified. ...read full articleNovember 6, 2012
US Voters Targeted with Malware Hidden in Fake Election Documents, YouTube Videos
As US citizens prepare to elect their president, cybercriminals have intensified their malicious campaigns in an effort to take advantage of the buzz that surrounds the event. ...read full articleNovember 6, 2012
Telecom Italia Hacked by Anonymous, 30,000 Credential Sets Stolen
Anonymous hacktivists claim to have breached the systems of Telecom Italia, Italy’s largest telecommunications company. ...read full articleNovember 6, 2012
Smart meters not so clever about privacy, researchers find
A University of South Carolina study found smart meters transmitting plain text information that could be used against home owners
IDG News Service - Researchers at the University of South Carolina have discovered that some types of electricity meter are broadcasting unencrypted information that, with the right software, would enable eavesdroppers to determine whether you're at home. ...read full articleNovember 6, 2012
McDonald’s Gift Card Scam Advertises Rogue Facebook App
Facebook users should beware of posts that offer free $100 McDonald’s gift cards since they’re part of a scheme that’s designed to lure victims to a malicious application. ...read full articleNovember 6, 2012
Woman Trafficked ID Theft Information, Police Say
A North County woman was discovered concealing stolen information that would have been used to steal identities of seven people, St. Louis County Police said. ...read full articleNovember 5, 2012
Haley describes identity theft ordeal
COLUMBIA — Gov. Nikki Haley said Friday that she was a victim of identity theft about a decade ago, explaining her push to get people signed up for credit monitoring after the security breach at South Carolina’s revenue agency. ...read full articleNovember 5, 2012
Hot Line: Shameless scammers stealing kids' IDs
How would you feel if you discovered that your child’s identity had been stolen and used to get a job, government benefits, medical care, utilities, a car loan and even a mortgage on a house? You probably wouldn’t believe it, right?! Admittedly, it doesn’t seem possible, but it’s sweeping the country. ...read full articleNovember 5, 2012
Camille Dunn set for Franklin County hearing on identity theft charges
A Shippensburg area woman is facing identity theft charges after she allegedly opened multiple accounts and made purchases in the name of a woman she once cared for. ...read full articleNovember 5, 2012
Two Charged in $50K Identity Theft Probe
Somers resident's credit card information stolen, fraudulent computer purchases made.
A Bronx man and a Pennsylvania man have been charged in an identity theft probe that was launched after $50,000 in fraudulent purchases were made on the credit card account of a Westchester County resident, according to State Police. ...read full articleNovember 5, 2012
Gilbert man, sons arrested on suspicion of bank fraud, money laundering, ID theft at Chandler store
A Gilbert father and his two sons are facing federal charges following their arrests involving a $10 million money order scheme authorities say stemmed from the Mama Mia Panaderia and Market in Chandler. ...read full articleNovember 2, 2012
Identity theft scam diverts soldier's pay
Four days before payday, Army Capt. Stephen Redmon noticed online that his Sept. 14 check was going to be deposited in an unfamiliar bank account. ...read full articleNovember 2, 2012
Tax preparer arrested for identity theft
PANAMA CITY BEACH -- A Panama City Beach man was arrested Thursday on charges that he used copies of clients’ tax returns to steal their identities. ...read full articleNovember 2, 2012
Chesterton man faces three count indictment on alleged ID theft
SOUTH BEND | A Chesterton man faces a three-count federal indictment on allegations he used his brother’s identity to acquire approximately $10,000 in unemployment benefits. ...read full articleNovember 2, 2012
Bay County Identity Theft Arrest
The Bay County Sheriff’s Office received a complaint from an employee in reference to identity theft. The employee realized his identity had been compromised and filed the complaint on September 24, 2012. ...read full articleNovember 1, 2012
Deputies: Woman wanted for identity theft in 3 states
HENDERSON COUNTY, N.C. — Henderson County authorities are looking for a woman they say is involved in identity thefts and forgeries in Northwest Georgia, Western North Carolina and Eastern Tennessee. ...read full articleNovember 1, 2012
Woman captured after 12 years on the lam following Santa Clara County conviction
An escaped convict with a history of stealing and identity theft in Santa Clara County was captured last week in Virginia, 12 years after she bolted from a Southern California corrections facility. ...read full articleNovember 1, 2012
AL Woman Indicted in a Sophisticated Identity Theft Scheme Involving More Than 1,000 False Tax Returns
(Source: Department of Justice) -Antoinette Djonret pleaded guilty today in two cases: one involving the filing of more than a million dollars worth of false tax returns using stolen identities and the other case involving the filing of false tax returns for clients, the Justice Department and the Internal Revenue Service (IRS) announced today. ...read full articleNovember 1, 2012
Bank Fraud Suspects Net $1M in Citibank Casino Scheme
Fourteen individuals were charged late last week after the Federal Bureau of Investigation, along with the Los Angeles Police Department and the Glendale, Calif. Police Department found they were behind a scheme that extracted more than $1 million from Citibank cash-advance kiosks in Southern California and Nevada between 2009 and 2010. ...read full articleNovember 1, 2012
Hackers crack Texan bank, Experian credit records come flooding out
Names, numbers, finances, EVERYTHING... and they weren't even customers
Hackers managed to get login credentials for Experian's credit scoring reports after they broke into the systems of Abilene Telco Federal Credit Union last year, it has emerged. ...read full articleNovember 1, 2012
Five Japanese detained for data theft
Summary: The five arrested are allegedly responsible for distributing malware in video apps for Android smartphones which affected 90,000 people, in what is Japan's largest information theft case. ...read full articleNovember 1, 2012
Woman pleads guilty in ID theft case
MONTGOMERY, Ala. (AP) — Federal authorities say a woman has pleaded guilty in Alabama to what they describe as a sophisticated identity theft scheme to defraud the government. ...read full articleOctober 31, 2012
Capo Beach Man Sentenced for Identity Theft
A Capistrano Beach man was sentenced Friday to 25 years in jail after pleading guilty to 50 counts, including 33 counts of identity theft and 13 counts of grand theft. ...read full articleOctober 31, 2012
“Horrible Rumor Spreading About You” Twitter DMs Lure Users to Malicious Sites
In the past period, many cybercriminals have turned to direct messages (DMs) on Twitter in order to spread their malicious links. If last time they were relying on outrageous pictures, this time they’re leveraging horrible rumors. ...read full articleOctober 31, 2012
Local Woman Sues Barnes & Noble for Identify Theft
One of the customers of the Deerfield store says the bookseller did not properly secure her personal information before its PIN pads were hacked. The Evanston store was also hacked.
A Deerfield woman sued Barnes & Noble for invasion of privacy claiming her credit card information was stolen when shopped at the booksellers’ Deerfield store in August and September, according to a complaint filed Monday in federal court in Chicago. ...read full articleOctober 31, 2012
Trial starts for TN man accused of ID theft, health care fraud
The trial for a Cuban accused of setting up a false medical care online billing services company in Gainesboro, Tenn., began Tuesday in U.S. District Court in Nashville with charges that he had perpetrated health care fraud, aggravated identity theft and money laundering. ...read full articleOctober 31, 2012
Here are the top 5 Best Ways to Avoid Post-Sandy Scams
In the wake of any major and destructive weather event, there is always confusion, misinformation, and disarray. But if you’re lucky enough to live in a place like the U.S., there is also a massive outpouring of aid. ...read full articleOctober 31, 2012
Latest target for identity thieves? Military pay
TAMPA — Much is demanded of soldiers. In exchange they get pride and pay. But identity theft claimed even the pay last month for four military personnel at Fort Bragg, N.C., one of America's biggest Army bases. ...read full articleOctober 31, 2012
Identity theft spreading to social network sites
People are becoming wiser about how they share their credit-card information and not giving key information, such as Social Security numbers or mothers’ maiden names, out over the phone to protect their identities. However, according to the Identity Theft Resource Center, those wishing to steal personal information for their own selfish reasons are now using cellphones and social media to gain access to personal information they can use to access bank accounts, loans, etc. ...read full articleOctober 30, 2012
Ore. man gets 4 years for role in ID theft ring
PORTLAND, Ore. (AP) — A federal judge has sentenced a Portland man to more than four years in prison for using his graphic design skills to create high-quality fake identification documents for a team of identity thieves. ...read full articleOctober 30, 2012
Fresno woman held on 224 counts of ID theft
FRESNO, Calif.—A 45-year-old Fresno woman is facing identity theft and burglary charges involving 61 people who live between Visalia and Sacramento. ...read full articleOctober 30, 2012
Ex-Portsmouth restaurateur seeks more time in theft case
A former Portsmouth restaurateur charged with tapping into his customers’ credit cards for extra cash is asking for more time to prepare for trial, claiming he needs to examine a slew of evidence. ...read full articleOctober 30, 2012
Montreal man to remain in jail on bank-fraud charges
A Montreal man accused of using fake identification to open bank accounts in the Halifax area will spend at least three more weeks behind bars before he seeks bail. ...read full articleOctober 30, 2012
Experts urge those affected by hacking to take precautions against identity theft
State and federal law enforcement agencies on Monday were still investigating the cyber-attack that might have jeopardized the tax returns of millions of South Carolina residents. ...read full articleOctober 30, 2012
‘Democrat of the Year’ loses title after felony conviction
Jefferson County, Colo. Democrats have revoked 66-year-old Estelle Carson’s 2012 “Democrat of the Year” award, following her conviction on Thursday for stealing from a 71-year-old woman who suffers from both partial blindness and cerebral palsy. ...read full articleOctober 30, 2012
Identity theft suspects steal Camaro
RENO, Nev. (KRNV & MyNews4.com) -- Reno Police are looking for two suspects who used a false identity and stole a high-priced Camaro. ...read full articleOctober 29, 2012
Identity theft suspected in illegal acces of prescription drug tracking system
This week Washington’s Prescription Monitoring Program sent letters to 34 people whose records were illegally accessed by someone who used a physician’s identity. ...read full articleOctober 29, 2012
Identity theft: Woman's identity stolen by adoptive mother
At three months old, a woman was adopted into a new family. “My adopted mother changed my name to her name,” she says. ...read full articleOctober 29, 2012
Scam artists get tax refunds through ID theft
Creative crooks have found a new way of using stolen identity details to defraud people - illegally applying for tax refunds. ...read full articleOctober 29, 2012
Cyber Attack on S.C. Department of Revenue Exposes 3.6 Million
COLUMBIA -- The South Carolina Department of Revenue announced Friday that a cyber attack has exposed 3.6 million Social Security numbers and 387,000 credit and debit card numbers. ...read full articleOctober 29, 2012
Two arrested for stealing from college district
Two 42-year-old former employees of the San Mateo County Community College District are facing multiple felonies after working together to misuse the agency's credit cards resulting in about a $150,000 loss, according to District Attorney Steve Wagstaffe. ...read full articleOctober 29, 2012
Police: Duo Charges Over $1,500 in Identity Theft
Stolen credit card information at the Hilton Garden Inn in Oaks led to the arrest of a Norristown woman.
On Oct. 19, Upper Providence police were called to the Hilton Garden Inn, located at 500 Cresson Blvd. in Oaks, for the report that guests were using stolen credit card information. ...read full articleOctober 29, 2012
D.P. Crime Ring Leader Gets 25 Years for ID Theft
Christopher John Aragon, 52, Capistrano Beach, pleaded guilty Friday to 50 felony counts including 33 counts of unauthorized use of personal identifying information, says district attorney.
Christopher John Aragon, 52, of Capistrano Beach, regarded as the leader of a crime ring was sentenced Friday to 25 years in state prison for stealing thousands of personal identities and counterfeiting credit cards to buy high-end goods to be resold on eBay and Craigslist, according to the Orange County District Attorney's office. ...read full articleOctober 29, 2012
Court exempts union bosses from laws against identity theft
One November day in 2007, 33 AT&T workers in central North Carolina found out that their Social Security numbers and other private information had been posted for the world to see -- exposing them to identity theft and credit fraud. ...read full articleOctober 29, 2012
Ex-State Dept. worker admits identity theft; used passport information to get credit cards
WASHINGTON — A former State Department employee has pleaded guilty to an identity theft plot in which he and others used stolen credit cards to make more than $70,000 in purchases. ...read full articleOctober 29, 2012
Woman charged in St. Charles with aggravated ID theft vs. 65-year-old
ST. CHARLES — A 42-year-old West Chicago woman has been charged with using a Colorado resident’s identity, police said Friday. ...read full articleOctober 29, 2012
Police investigate identity theft cases
Two Bloomfield Township residents reported attempted identity theft to police after they received suspicious letters from collection agencies. ...read full articleOctober 29, 2012
New ID theft scam: Luring people to fake IRS website
Watch out for a website that mimics part of the official Internal Revenue Service website. Identity theft scamsters are using the fake website to lure people into giving personal information that could be used to steal their money or identity, said Mike Dobzinski, the Plantation-based spokesman for the Internal Revenue Service. ...read full articleOctober 29, 2012
Child actor is victim of sinister identity theft after fraudster sets up Twitter account in his name and impersonates him for seven months
A promising child actor has spoken out after being subjected to a seven-month-long Twitter hoax which cruelly took advantage of his fans. ...read full articleOctober 29, 2012
Briefs: Trio suspected of identity theft
A female and two male residents of the Yuba-Sutter area are suspected of identity theft following their arrest Saturday in Butte County at a Walmart store. ...read full articleOctober 29, 2012
IP Theft, Supply Chain Security Major Worries for Government, Former Cybersecurity Czar Says
ANAHEIM, CALIF.--The theft of intellectual property through attacks on U.S. networks, both government-owned and private, has become one of the major concerns for officials at the top level of the federal government, not just among security staffs, but at the upper echelons of the White House and intelligence agencies, as well, the former top cybersecurity adviser to President Obama said. ...read full articleOctober 25, 2012
Identity theft crushes Gladwin couple, $30,000 in debt racked up
GLADWIN COUNTY, MI (WNEM) - Identity theft can happen to any of us, without even realizing it. One Mid-Michigan couple's story serves as a warning about a new wave of thieves. ...read full articleOctober 25, 2012
Man Crawled on Theater Floors, Stealing Money From Female Movie Watchers
A jury found a Philadelphia man guilty of credit card fraud and indentity theft using a unique method to prey on his victims: He crawled around movie theater floors in the dark, stealing from women's purses. Prosecutors said he preferred to attend chick flicks, where plenty of women would show up. ...read full articleOctober 25, 2012
ID Theft Ring Hits Henderson County
HENDERSON COUNTY, Tenn.- An outbreak of identity theft reports has residents in Henderson double checking their bank accounts, and investigators with few resources. ...read full articleOctober 25, 2012
Attempted Gearys Beverly Hills? Purchases Tied to Identity Theft Scheme
A Park La Brea man was sentenced to six years in federal prison for his role in stealing the identities of elderly credit card holders in an effort to buy expensive merchandise.
A Park La Brea man was sentenced Monday to 76 months in federal prison for his role in an international identity theft and credit card fraud scheme targeting elderly cardholders. ...read full articleOctober 25, 2012
Tuckahoe Resident Suffers $2,500 Identity Theft
TUCKAHOE, N.Y. – A Tuckahoe resident reported to police that he was the victim of identity theft on Tuesday after unauthorized charges showed up on his account. ...read full articleOctober 25, 2012
Man from Bulgaria and Florida woman get 10 years prison for identity theft
A USAO press release of Oct. 22 , 2012, reports a Birmingham federal judge Monday, sentenced a Bulgarian man and a Florida woman for their part in a multi-state operation in which they secretly skimmed bank customers’ identification at ATMs and used the stolen information to create hundreds of counterfeit debit cards, announced U.S. Attorney Joyce White Vance and U.S. Secret Service Special Agent in Charge Roy Sexton. ...read full articleOctober 25, 2012
Ex-banker pleads guilty to $121,000 identity theft scheme in DC
WASHINGTON — A former personal banker has pleaded guilty to taking part in an identity theft scheme involving $121,400 in forged checks. ...read full articleOctober 25, 2012
More felony counts added in summer ID theft scheme
A man charged with several felonies in connection with a complex identity-theft scheme faces three more counts after he was linked to credit-card skimmers discovered at a Plymouth gas station. ...read full articleOctober 25, 2012
Kansas case puts face on 'total identity theft'
WICHITA, Kan. (AP) — When Candida L. Gutierrez's identity was stolen, the thief didn't limit herself to opening fraudulent credit and bank accounts. She assumed Gutierrez's persona completely, using it to get a job, a driver's license, a mortgage and even medical care for the birth of two children. ...read full articleOctober 25, 2012
Woman facing identity theft charge
ABERDEEN, Miss. (WTVA) -- Tawina Koshay Westbrook, 28, of Aberdeen was arrested by Monroe County Sheriff Department on October 22. ...read full articleOctober 25, 2012
Attorney General Madigan: Chicago Man Sent to Prison in Identity Theft Scheme
Chicago--(ENEWSPF)--October 23, 2012. Attorney General Lisa Madigan today announced a Chicago man pled guilty and was sentenced to four years in prison for possessing hundreds of stolen gift and credit cards with access to thousands of dollars held by the victims of his identity theft scheme. ...read full articleOctober 25, 2012
Woman wanted for identity theft
BATON ROUGE, LA (WAFB) - Detectives are looking for a woman that opened a charge account in someone else's name. ...read full articleOctober 24, 2012
Credit Card Data Breach at Barnes & Noble Stores
WASHINGTON — Hackers have stolen credit card information for customers who shopped as recently as last month at 63 Barnes & Noble stores across the country, including stores in New York City, San Diego, Miami and Chicago, according to people briefed on the investigation. ...read full articleOctober 24, 2012
FTC: Companies should limit facial recognition in some cases
The agency releases a list of guidelines and best practices for the use of facial recognition technology
IDG News Service - Web companies using facial recognition technology should avoid identifying anonymous images of consumers to someone who could not otherwise identify them, unless the companies have the consumers' consent, a U.S. Federal Trade Commission report said. ...read full articleOctober 24, 2012
The FBI Warns of Dating Extortion Scams and Payday Loan Schemes
The US Federal Bureau of Investigation’s Internet Crime Complaint Center (IC3) has issued an alert to warn Internet users about the new twists added by scammers to previously existing scams. The advisory comes after the agency received a large number of complaints from victims. ...read full articleOctober 24, 2012
Sony PlayStation 3 firmware reportedly hacked
Summary: Chinese hacker group, BlueDisk-CFW, releases leaked tool which circumvents the game console's latest 3.60 firmware that had plugged security holes from the unauthorized access by another hacker group last year. ...read full articleOctober 24, 2012
Facebook donates cash seized from spammers to cyber CSI lab
Ill-gotten $250k for Koobface, GhostClick takedown team
Facebook has donated $250k it seized from spammers to an academic centre of excellence in the fight against cybercrime. The University of Alabama at Birmingham's Center for Information Assurance and Joint Forensics Research will use the cash to build an expanded version of the faculty, due to open next year. The centre helped researchers at Facebook to track down the infamous Koobface gang and helped to unravel the even more notorious GhostClick (DNSChanger) scam, among other work. ...read full articleOctober 23, 2012
Verizon DBIR Analysis: Insiders Often Complicit in Breaches of Intellectual Property
Verizon has further dissected breach data from its annual Data Breach Investigations Report (DBIR) and built a profile of intellectual property theft that points to a disturbing combination of factors leading to successful infiltrations by cybercriminals, competitors, hacktivists and nation-state sponsored attackers. ...read full articleOctober 23, 2012
Spammers abuse .gov URL shortener service in work-at-home scams
pen redirect vulnerabilities on .gov websites allow spammers to abuse .gov URL shortener service, Symantec researchers say
IDG News Service - Spammers have found a way to abuse a URL shortener service destined for U.S. government social media activities in order to craft rogue .gov URLs for work-at-home scams. ...read full articleOctober 23, 2012
7 Costly IAM Mistakes
Blunders that lead to costly identity and access management failures
While IAM project failures may not quite rank up there with the biggest ERP blunders on record, they still rank high among some of IT security's most embarrassing waste of investment. When organizations fail to properly align business processes with technology, don't account for the dynamic demands of users in accessing IT assets and don't confer with the right stakeholders prior to deployment, IAM initiatives are put at risk. ...read full articleOctober 23, 2012
Fake PayPal Emails Distributing Malware
Cybercriminals are mimicking the online payment processor PayPal in a malicious spam campaign that attempts to dupe customers into downloading malware from links in seemingly authentic emails, according to a Webroot report written by Dancho Danchev. ...read full articleOctober 23, 2012
ISPs can slow or suspend web use under anti-piracy program
Web users accused of piracy can soon expect punishment from their internet service providers (ISPs), which may range from educational messages to slower surfing speeds and suspension. ...read full articleOctober 23, 2012
Aus student data stored for Google ads
EU reforms may keep students commercial free
Australian students may be spared potentially invasive digital data access from Google following the Privacy Commission’s decision to back the EU’s reforms regarding Google's new privacy policy. ...read full articleOctober 22, 2012
Woman Sentenced to 4 Years After Skimming 237 Bank Accounts
A 43-year-old woman has been sentenced to four years in prison and five years of supervised release after being found guilty of skimming the bank accounts of 237 unsuspecting individuals. She will also have to pay $125,241 (97,000 EUR) in restitution. ...read full articleOctober 22, 2012
Judge Dismisses Much of PlayStation Hacking Suit
(CN) - A federal judge dealt a blow to PlayStation users who say that a Sony security breach exposed more than 69 million personal and credit card accounts to theft. ...read full articleOctober 22, 2012
M Qube, Mobile Messenger fraudulent Unauthorized Instant Messaging Billing through Sprint Ripoff Internet
I recently started receiving text messages on my phone, from SMS number 76284. Thinking them to be prank messages, I deleted them, and to my horror, the SMS's continued. So I called Sprint PCS and was informed that I had "signed-up" for premier SMS service. ...read full articleOctober 22, 2012
Police investigating identity theft in Littlestown
Pennsylvania State Police are investigating an identity theft after a Littlestown resident's Discover Card account information was obtained and charged with several postage purchases to the account on Sept. 11 through Sept. 13. ...read full articleOctober 22, 2012
Osawatomie Man Convicted of Medicaid Fraud, Identity Theft
An Osawatomie man was convicted Wednesday on multiple charges related to a Medicaid fraud scheme. ...read full articleOctober 22, 2012
Group arrested in Naperville for identity theft, forgery
Seven people have been arrested in Naperville and charged with being part on an international crime organization which has allegedly defrauded dozens of people in the Naperville area. ...read full articleOctober 22, 2012
Tracey Nelson, member of identity theft ring, pulled unemployment while locked up for her crimes
Nelson was sentenced to 6 to 18 years for forwarding donor information from employer UJA-Federation to identity theft ring
A key member in a wide-spread $2 million identity theft ring that targeted a Jewish charity, banks and a car dealership collected unemployment checks even after she was busted, her lawyer admitted at her sentencing Friday. ...read full articleOctober 19, 2012
Ore. woman arrested, accused of theft, identity theft involving elderly woman
SALEM, Ore. — Police in the small Willamette Valley town of Turner, Ore., have arrested a 33-year-old woman accused of opening credit card accounts in the name of an 81-year-old acquaintance and buying an estimated $15,000 worth of goods for herself. ...read full articleOctober 19, 2012
Glendale Man Sentenced to 70 Months for Identity Theft Scheme
(Source: FBI) - MEDFORD, OR—On October 15, 2012, U.S. District Judge Owen M. Panner sentenced Tigran Khachatrian, 46, of Glendale, California, to 70 months in federal prison for aggravated identity theft and possession of counterfeit access devices. ...read full articleOctober 19, 2012
5 Crucial Steps To Protect Servicemembers From Identity Theft, Fraud
In May 2012, 22-year-old Jobson Cenor, a U.S. Marine stationed in Afghanistan, was arrested for allegedly selling the names, dates of birth and Social Security numbers of fellow Marines serving in Afghanistan. Allegedly, Cenor’s co-conspirator used the identities to file phony tax returns and reap the refunds, according to the U.S. Attorney's Office. And that wasn't an isolated case. ...read full articleOctober 19, 2012
Requesting Sensitive Data Via Google Docs: Phishing Really is That Easy
Please leave your credit card number, its expiration date and security code, along with your full name and billing address in the comments section of this blog post. You’re obviously not going to do this. You know better, I know better, but there are those who don’t. So many, in fact, that scammers are not only comfortable with and willing to invest in scams no more or less complicated, but they are also confident that the scams will succeed. ...read full articleOctober 19, 2012
Canada House of Commons Contractor Accused of Hacking Quebec Government Site
The Royal Canadian Mounted Police (RCMP) claims that a 28-year-old man working on contract for the House of Commons and the RCMP is responsible for disrupting the official website of the Quebec government. ...read full articleOctober 19, 2012
Man's identity theft attempt falls flat at Des Moines bank
A man is in hot water for allegedly dressing up in a ridiculous costume in an attempt to impersonate another man and steal his debit card. ...read full articleOctober 19, 2012
Police weigh extent of ID theft case
GRANDVIEW — Two identity theft suspects are in Yakima County jail while investigators wade through a mountain of paperwork to chronicle the extent of their alleged fraud. ...read full articleOctober 19, 2012
french android malware writer arrested for stealing $653,700
A French hacker has been arrested for spreading a virus through fake smartphone applications. Prosecutors say he stole tiny sums from 17,000 people, amassing about 500,000 euros (£405,000) since 2011. ...read full articleOctober 18, 2012
'Habitual offender' to be arrested by Westport Police for ID?thefts
WESTPORT?--?A?prolific identity thief, collared earlier this month by Stamford Police, will soon face charges in relation to a series of Westport thefts. ...read full articleOctober 18, 2012
Renters beware: ID theft, financial scam in home ads
Potential home renters need to be aware of a scam created to bilk you of money and / or to steal your identity. According to a local real estate agent, the scam has appeared on at least two websites, craigslist and hotpads.com. ...read full articleOctober 18, 2012
New York man pleads not guilty to identity theft, attempted forgery
BENNINGTON -- A New York man was held without bail Monday after he pleaded not guilty to a string of identity theft and forgery related complaints. ...read full articleOctober 18, 2012
New Verizon Marketing Initiative May Violate Users’ Privacy
Verizon has drawn the ire of its customers and privacy advocates this week because a new initiative launched by the telecom company may violate users’ privacy. ...read full articleOctober 18, 2012
Who is tweeting from the NSA's parking lot?
The open source intelligence platform Maltego shows the power of collating publicly available information
IDG News Service - From Google Maps, the U.S. National Security Agency's parking lot has a larger footprint than the building itself. And for the high secrecy surrounding what goes on inside, there is plenty of information flowing just outside. ...read full articleOctober 18, 2012
Phishy Direct Messages Link to Fake Twitter Sign-in Page
A wave of spammy direct messages on Twitter contain URLs leading to what appears to be a Twitter login page, but is actually a phishing site trying to pilfer user login credentials. ...read full articleOctober 18, 2012
MasterCard Is Selling Your Data Just in Time for the Holidays
Credit card companies make money by taking a cut every time you swipe your plastic at the checkout counter. Now MasterCard has found a way to make those swipes pay over and over again. ...read full articleOctober 17, 2012
Oxford arrests bring to light the scope of card theft now Read more: Anniston Star - Oxford arrests bring to light the scope of card theft now
Police believe an arrest in Oxford last week probably prevented a long string of retail thefts using stolen credit card information, but it also highlighted a growing concern in the battle against identity theft. ...read full articleOctober 17, 2012
Woman in 2001 flight flap faces ID theft charge
TRAVERSE CITY, Mich. (AP) — A northern Michigan woman who gained national attention for disrupting a flight to China in 2001 has been charged after authorities say she used the driver's license of one of her sisters to get prescription drugs. ...read full articleOctober 17, 2012
Troup man receives 25 years for identity theft
JACKSONVILLE — A Troup man described by authorities as a major identity thief was sentenced to to 25 years in prison Monday in connection with charges of tampering with a government document and fraudulent use or possession of identifying information, reports show. ...read full articleOctober 17, 2012
North Salem Resident Victim Of Identity Theft
NORTH SALEM, N.Y. - A Candlewood Park resident got a call from his credit protection service on Oct. 13, reporting some suspicious activity on his credit card. The victim then learned that an unknown person had opened a credit-card account in his name, as well as an account with a financial-services company. At this time there is no suspect. ...read full articleOctober 17, 2012
Man charged with fraud, identity theft
KISSIMMEE, Fla. (WOFL FOX 35 ORLANDO) - A Kissimmee man has been federally indicted with three counts of mail fraud, five counts of wire fraud, and one count of aggravated identity theft. ...read full articleOctober 16, 2012
Cyberthieves loot $400,000 from city bank account
Cybertheft comes just days after RSA issued a warning that criminal gang planned massive attacks against U.S. banking customers
Computerworld - Burlington, Wash. officials have notified hundreds of employees and residents that their bank account information was compromised last week when hackers broke into city systems and stole more than $400,000 from a city account at Bank of America. ...read full articleOctober 16, 2012
Researchers Identify Banks Targeted In Forthcoming Attack
Bank of America, Chase, Citibank said to be among institutions under the gun from planned Gozi-Prinimalka malware attack
Researchers say they have some 26 banks that are being targeted in an evolving series of attacks on U.S. financial institutions. ...read full articleOctober 16, 2012
Protecting Consumer Location Privacy
GAO: Consumer Can't Judge if Data Sharing Puts Privacy at Risk
The U.S. federal government could do more to protect consumers' privacy in dealing with mobile device location data, the Government Accountability Office says in a new report. ...read full articleOctober 16, 2012
Chinese arrest 9,000 cyber-crims
Halts online PR racket flooding net with negative reviews
Chinese police have smashed over 700 cyber crime gangs and arrested nearly 9,000 alleged criminals ...read full articleOctober 16, 2012
Facebook removes two-factor authentication mobile numbers from search
Mobile phone numbers used for Facebook's 'Login Approvals' account security feature are no longer searchable through the website
IDG News Service - Facebook users who have associated a mobile phone number with their accounts in order to enable the "Login Approvals" security feature can no longer be found on the website based on those phone numbers, the company said Monday. ...read full articleOctober 16, 2012
Garry McKinnon Will Not Be Extradited, UK Home Secretary Says
UK Home Secretary Theresa May told members of the Parliament that the extradition of Garry McKinnon to the US would be blocked for human rights reasons. This puts an end to a ten-year battle fought by McKinnon, his supporters and human rights advocates. ...read full articleOctober 16, 2012
FBI Launches Safe Online Surfing Internet Challenge
What better way to learn about cyber safety than through games, videos and other interactive features? The US Federal Bureau of Investigation is counting on this in their latest cyber security program called Safe Online Surfing (FBI-SOS). ...read full articleOctober 16, 2012
Identity theft not ruled out in fake student case
The University of Auckland is set to tighten security measures at its medicine school after it discovered an imposter had attended classes for two years. ...read full articleOctober 16, 2012
Crime Nearby: Identity Theft, Grand Larceny
A Rockville Centre woman pleaded guilty Wednesday after using fake Craigslist ads for nonexistent jobs and apartments to steal steal hundreds of identities nationwide and filing hundreds of fraudulent tax returns, according to the Nassau County District Attorney's Office. Susan Pemberton, 43, of Rockville Centre, pleaded guilty to grand larceny in the third degree, scheme to defraud in the first degree, offering a false instrument for filing, and identity theft in the second degree. She faces two to four years in prison at her Jan. 23 sentencing. ...read full articleOctober 16, 2012
Woman suspected in identity theft actually a man, police say
WINTER PARK -- The search for an identity thief in Orange County has taken a strange turn. ...read full articleOctober 16, 2012
Man Accused of Stealing Identity of Little Jimmy Dickens, Other Grand Ole Opry Stars
Police in Tennessee have arrested a man believed to have stolen the identity of some of the Grand Ole Opry’s biggest stars, including Little Jimmy Dickens. ...read full articleOctober 15, 2012
Hackers Steal $400,000 from City of Burlington Accounts in Just One Night
Unknown hackers have managed to steal a total of around $400,000 (312,000 EUR) from a Bank of America account owned by the City of Burlington, Washington. ...read full articleOctober 15, 2012
Former LulzSec member guilty in Sony Pictures hack
Raynaldo Rivera admitted his involvement in a cyberattack that resulted in the theft of user information from a Sony Pictures website
IDG News Service - An Arizona man has admitted his involvement in a May 2011 computer attack against the website of Sony Pictures Entertainment that was carried out by the now-defunct LulzSec hacker group. ...read full articleOctober 15, 2012
Presidential election spurs malware-laden CNN spam
Spammers taking advantage of the presidential election buzz are delivering the banking trojan Zeus to users who fall for email ploys purporting to come from CNN. ...read full articleOctober 15, 2012
Bank Attacks: What Have We Learned?
In the wake of eight sophisticated distributed denial of service attacks aimed at leading U.S. banks in recent weeks, financial institutions are bracing for more. ...read full articleOctober 15, 2012
NASA hacker McKinnon to hear extradition fate tomorrow
Summary: After a 10-year legal battle, home secretary Theresa May will reveal whether the UK will send Gary McKinnon to the US to face court charges over hacking NASA and military computers. ...read full articleOctober 15, 2012
NullCrew Claims to Have Hacked World Health Organization Again
Hackers of the NullCrew collective claim to have breached another subdomain owned by the World Health Organization (apps.who.int). ...read full articleOctober 15, 2012
NZ government network leaking data like a sieve
Updated: Ministry apologises, launches investigation
A row has broken out in New Zealand after a blogger exposed serious security flaws in that country’s job-seeker network. ...read full articleOctober 15, 2012
US Military Prepares New Rules for Cyber War: Panetta
WASHINGTON - The United States faces a growing threat of a "cyber-Pearl Harbor" and has drafted new rules for the military that would enable it to move aggressively against digital attacks, Defense Secretary Leon Panetta said late Thursday. ...read full articleOctober 15, 2012
Stealing i-cards a new form of identity theft
Identity theft doesn’t always have to involve a stolen credit card or driver’s license. After a University student’s stolen i-card was used at the Undergraduate Library, two Urbana residents were arrested, one of whom was charged with identity theft. ...read full articleOctober 15, 2012
TD Bank misplaces personal data tapes
1,000 Canadians with U.S. accounts could be affected
TORONTO — A TD Bank spokeswoman says about 1,000 Canadians with U.S. accounts could be affected after some data tapes containing personal information were misplaced. ...read full articleOctober 15, 2012
ID theft victim speaks out about costly crime
SPOKANE -- A Spokane woman whose identify was stolen by a serial thief wishes she could start all over with a new Social Security number. ...read full articleOctober 15, 2012
Data Breach Leads to Identity Theft at North West Florida State College
An attack on Northwest Florida State College computer systems resulted in a data breach that has affected nearly 300,000 people and led to reports of identity theft and fraud. ...read full articleOctober 15, 2012
8 Indicted After Identity Theft, Unemployment Benefits Scam Busted
DETROIT (WWJ) - Eight individuals were indicted by a federal grand jury in Detroit on charges relating to identity theft, United States Attorney Barbara L. McQuade announced Friday. ...read full articleOctober 11, 2012
Hackers steal thousands of student records from computers at Florida college
The hack at the Northwest Florida State College is believed to be a job by professional outside hackers
IDG News Service - An information breach at a Florida college has compromised information of about 279,000 students and employees, the Florida Department of Education said on Wednesday. ...read full articleOctober 11, 2012
Businesses Remain Scared of Spear-Phishing as Attackers Study Behavior
Scared is a strong word, but the reality, according to a Websense analysis by Patrik Runald, is that spear-phishers, like the ones that compromised a White House network last week, are implementing new evasion tactics, fundamentally changing their attack strategies, and revolutionizing the targeted threat model, giving business executives plenty of reason to worry. ...read full articleOctober 11, 2012
Dodging 5 Dangerous Database Default Settings
Out-of-the-box settings and weak configuration of databases make it easier for thieves to break into data stores and harder for IT to quickly detect breaches
Even as enterprises spend buckets of cash on data defenses at various layers of IT infrastructure, many of them sabotage their efforts by ultimately storing that information in poorly configured databases. Whether due to legacy application logistics, convenience to administrators, or lack of awareness by DBAs, databases set up with out-of-the-box settings are all-too-common within the enterprise. ...read full articleOctober 11, 2012
“I Will Use a Bomb to Destroy an Airplane,” Computer Virus Says on Victim’s Behalf
Japanese police have arrested three people, accusing them of making death threats via email and discussion forums. However, later, investigators have determined that a piece of malware may have actually posted the threats on their behalf. ...read full articleOctober 11, 2012
Ransomware and phish cons target Skype users
Fraudsters are targeting Skype users through two different ruses – one that spreads ransomware by way of instant messages, and another which uses spam to spread the banking trojan Zeus. ...read full articleOctober 11, 2012
Cops Seek Couple In Identity Theft Case
WATSONTOWN — Police in Northumberland County are searching a for woman they believe stole her parents’ identity and charged thousands of dollars on credit cards in their name. ...read full articleOctober 10, 2012
Medicare won't issue new IDs to identity-theft victims
8:30AM EST October 10. 2012 - WASHINGTON -- More than a quarter-million Medicare beneficiaries are potential victims of identity theft and hampered in getting health care benefits because the government won't issue new IDs, according to an investigation report released today. ...read full articleOctober 10, 2012
Man accused of identity theft dies
A Grindstone man charged with identity theft for allegedly using the personal information of a deceased infant died on Tuesday. ...read full articleOctober 10, 2012
ISPs to monitor peer-to-peer file-sharing in new anti-piracy plan
A long-delayed plan to curb piracy — a collaboration between ISPs, copyright holders and the White House — is set to go into effect by the end of the year. The "six strike" policy for handling those who seek and distribute copyrighted files is described as educational, but also calls for punitive measures. ...read full articleOctober 10, 2012
CapOne Site Takes DDoS Hit
SunTrust, Regions Next Expected Targets
The hacktivist group known as Izz ad-Din al-Qassam apparently made good on its threat to take down Capital One Financial Corp.'s online presence Oct. 9. Now industry observers say they're waiting to see if the group's threats against SunTrust Banks and Regions Financial Corp. will be fulfilled later this week as the group has indicated. ...read full articleOctober 10, 2012
Flaws allow 3G devices to be tracked
New privacy threats have been uncovered by security researchers that could allow every device operating on 3G networks to be tracked. ...read full articleOctober 10, 2012
State worker charged with identity theft
A state tax department employee was arrested Thursday and charged with stealing a man’s identity off of his tax records, according to department police. ...read full articleOctober 10, 2012
Controversy over Japanese app that published up to 760,000 personal addresses
A security firm says the Android app put up to 760,000 address book entries from 3,400 users into a searchable public database
October 10, 2012 — IDG News Service — An online debate has broken out over a Japanese mobile app that may have published as many as 760,000 address book records from its users in a publicly searchable database. ...read full articleOctober 9, 2012
Identity theft leads to nine felonies
Saturday, October 6, 2012 — An Albemarle man faces nine felony counts involving the alleged illegal theft and use of a financial transaction card. ...read full articleOctober 9, 2012
Baby Boomers Need to Become More Educated about Digital Security
AVG Survey Shows Group at Risk for Identity Theft, Financial Fraud
AMSTERDAM & SAN FRANCISCO--(BUSINESS WIRE)-- AVG Technologies (NYS: AVG) , the provider of Internet and mobile security to 128 million active users, today announced the findings of its recent 15-city North American digital security survey that show a pressing need for baby boomers to become more educated about digital security. While the original survey identified the top 10 savviest cities for digital protection, numbers also revealed that baby boomers still have a lot of work to do when it comes to safeguarding against identity theft, financial fraud and loss of personal data. ...read full articleOctober 9, 2012
Pilfering sysadmin gets four years and $2.3m fine for kit theft
FBI nails Verizon engineer over Cisco scam
A former Verizon network engineer is beginning a four-year jail term after being sentenced for scamming Cisco and Verizon out of millions of dollars worth of kit and fencing it through the reseller community. ...read full articleOctober 9, 2012
What An Executive Order On Cybersecurity May Mean For Enterprises
While officials say an executive order could set voluntary security standards, companies worry that it can result in a checklist approach to security
An executive order aimed at bolstering cybersecurity is still in the development phase, but that does not mean enterprises shouldn't start thinking about what it could mean for them. ...read full articleOctober 9, 2012
Dorkbot Now Worming Its Way through Skype
The Dorkbot worm that fooled many a Facebook and Twitter user is now socially engineering Skype users into downloading the malware, whose payload now includes a mechanism to lock down machines. ...read full articleOctober 9, 2012
Malware-infected computers rented as proxy servers on the black market
Researchers have identified a Trojan program that turns infected computers into SOCKS proxy servers to which access is then sold
IDG News Service - Cybercriminals are using computers infected with a particular piece of malware to power a commercial proxy service that funnels potentially malicious traffic through them, according to security researchers from Symantec. ...read full articleOctober 9, 2012
RSA Warning, DDoS Attacks Linked?
Latest Threats Fuel Fears of More Attacks
The next-generation Gozi Trojan threat that security vendor RSA warned about last week is real and requires response, experts say. ...read full articleOctober 9, 2012
Identity Theft Scam Targeting Local Bank Of America Customers
FALLS COUNTY - The Falls County Sheriff's Office is notifying the public that they have received reports regarding an identity theft scam recently. The latest target of these scams have been local Bank of America customers. ...read full articleOctober 4, 2012
81-year-old Waitress Loses Life Savings in Scam
GLENDALE, Calif. (KTLA) -- An 81-year-old Glendale woman was close to retiring after more than 40 years as a waitress, but then she fell victim to a lottery scam that wiped out her life savings. ...read full articleOctober 4, 2012
FTC hits scary tech support scammers that make 'virtual mayhem'
Telemarketers pose as tech reps from Microsoft or Symantec, bilk consumers in U.S., U.K., elsewhere for hundreds of dollars to make fake repairs
Computerworld - U.S. officials today struck at six long-running scams, freezing assets of 14 companies charged with bilking consumers by posing as tech support from Microsoft, Symantec and others. ...read full articleOctober 4, 2012
Swedish Sites Attacked in Retaliation for Police Raid on Web Host
Several Web sites in Sweden, including the nation's central bank and two government affiliates, were hit with attacks this week, supposedly in retaliation for a police raid on an Internet company tied to The Pirate Bay, the world's largest file sharing site. ...read full articleOctober 4, 2012
New data-theft attack technique can run across web
Researchers have detected a "new man-in-the-browser" (MITB) attack method that uses malware capable of stealing users bank or other sensitive information entered on websites. ...read full articleOctober 4, 2012
Google to Warn Users About Possible 'State-Sponsored' Attacks
Google has been rather warning-happy lately; from alerts about malware to blocked websites in China. Today, however, the search giant expanded those efforts with security warnings about state-sponsored attacks. ...read full articleOctober 4, 2012
AusPost Click and Send security glitch could affect consumer trust: IDC
October 03, 2012 — IDG News Service — While Australia Post has moved to reassure customers that their financial details were not compromised due to a security glitch with its online service Click and Send, a security expert said the incident could affect consumer confidence in the merchant. ...read full articleOctober 3, 2012
Scareware defendant fined $163M in FTC suit
Ukrainian operation told computer users their PCs were infected and sold them software to fix the bogus problem
IDG News Service - A U.S. judge has imposed a judgment of $163.2 million against a defendant accused by the U.S. Federal Trade Commission of being part of an operation that sold software to people it tricked into thinking their computers were infected with malicious software. ...read full articleOctober 3, 2012
Supreme Court Weighs Government Liability Under Credit Reporting Law
The U.S. Supreme Court on Tuesday considered whether the federal government could be liable for money damages by printing confidential credit card information on a customer’s receipt, increasing the risk of identity theft. ...read full articleOctober 3, 2012
Police investigating robbery arrest suspects in theft of checks, IDs
Authorities seized 17 stolen checkbooks, check-making software, stolen IDs and more than 300 fake and forged checks after tracking down a vehicle used in a robbery, court papers show. ...read full articleOctober 3, 2012
Medical device hacking - FDA are told to start taking it seriously
The US Government Accountability Office (GAO), prodded by Congress, has put out a new report [PDF] recommending that the US Food and Drug Administration (FDA) start thinking about how to secure insulin pumps and implantable cardioverter defibrillators from being vulnerable from targeted attacks. ...read full articleOctober 3, 2012
Identity theft ring leader pleads guilty to 80 felony counts
Pak faces 20-year prison terms on multiple felony charges of identity theft
HONOLULU — Pyong "Peter" Pak pleaded guilty Tuesday morning to 80 felony theft counts filed against him in connection with an identity theft ring that victimized hundreds of Oahu residents, according to Prosecuting Attorney Keith Kaneshiro. ...read full articleOctober 2, 2012
Feds: Notorious Alleged Con Man 'Bobby Thompson' Was Military Spy
Authorities revealed today that they believe "Bobby Thompson," the man accused of using a fake veterans charity to swindle more than $100 million and to rub shoulders with top-level Republicans, is actually a former military intelligence officer named John Donald Cody. ...read full articleOctober 2, 2012
Police allege 59-year-old stole identity of baby who died in 1953
A Grindstone man was charged with using the personal information of a baby who died in 1953 to get a Pennsylvania identification card. ...read full articleOctober 2, 2012
Bogus Apple Store discount card offer attempts to steal users' identities
Spam messages have been sent out by cybercriminals claiming to reward loyal Apple customers with AU$100 (just over US $100) of credit to spend in-store if they just buy a AU$9 discount card. ...read full articleOctober 2, 2012
Living a Lie
Identity Theft that Lasted Decades
When Florida Highway Patrol Trooper Richard Blanco—a member of the FBI’s Joint Terrorism Task Force (JTTF) in Jacksonville—interviewed an individual suspected of driver’s license fraud in 2011, he wasn’t initially sure if the man was the victim or the perpetrator of identity theft. ...read full articleOctober 2, 2012
Westport PD: Repeat Offender Arrested for Identity Theft
This was the second time the suspect was arrested for alleged identity theft in Westport.
An identity theft suspect was arrested in Greenwich Wednesday night on a warrant from Westport Police Department that stems from an incident that occurred at First County Bank in April, police said. ...read full articleOctober 2, 2012
Tucson woman sentenced in identity theft case
TUCSON, Ariz. (AP) - A Tucson woman who admitted stealing the identities of 15 patients while working at an oncology office has been sentenced to two years in prison. ...read full articleOctober 2, 2012
How to Protect Against Identity Theft in College
During Cyber Security Awareness Month, experts offer identity-protection tips to students.
In interviews ahead of National Cyber Security Awareness Month, which runs through the end of October, cyber security experts—both here and abroad—said identity theft is a serious problem, which may require extra vigilance on college campuses. Identity theft can mean anything from users' online bank accounts being compromised to their E-mail accounts being hacked and used to mass-distribute spam. ...read full articleOctober 2, 2012
Twitter Authentication Flaw Allows Hackers to Hijack User Accounts
If we had known that Twitter would become so popular, we would all have rushed to register the coolest handles in its early days. Cybercriminals who didn’t do so, but want to have a fancy username anyway, can apparently steal one by leveraging a flaw in the social network’s authentication system. ...read full articleOctober 2, 2012
Incident Response: Choose Right Words
A denial of service attack may pose less immediate risk than a data breach - but it's trickier to respond to, says attorney Ronald Raether. What tips does he offer to organizations targeted by DDoS attacks? ...read full articleOctober 2, 2012
Former Pirate Bay hoster raided, and shut down by DDoS attack
Raid and the outage are probably unrelated, says hosting service owner
IDG News Service - Former Pirate Bay host PRQ.se went down in the middle of a police raid on Monday, affecting hundreds of hosted sites and thousands of users of PRQ's other services. But the raid and the outage are unlikely to be related, according to PRQ's owner. ...read full articleOctober 2, 2012
Hack Attack on City of Tulsa Website Turns Out to Be Part of Penetration Testing
At the end of September we learned that City of Tulsa representatives started sending out alerts, notifying citizens that their names, addresses, social security numbers and other details might have been stolen by cybercriminals. ...read full articleOctober 2, 2012
One-fourth of Americans victims of data breach
WASHINGTON (AFP) - Twenty-six percent of Americans have been told their personal information such as password or credit card number may have been exposed by a data breach, a survey showed Monday. ...read full articleOctober 2, 2012
California settles with Anthem Blue Cross over data breach
Attorney General Kamala D. Harris today announced a settlement with one of California’s largest health insurers over allegations the company failed to protect the personal information of its members. ...read full articleOctober 1, 2012
Gauss: Cybersurveillance Aimed at Banks
Malware Attacks Prove Profitable for Hackers
Malware and cyberespionage tools like Gauss are hitting U.S. banking institutions and businesses from all corners of the globe. But why are these sometimes not-so-sophisticated attacks causing so much damage? ...read full articleOctober 1, 2012
Pirate Bay founder's detention extended amid tax hack probe
Swedish court orders that Gottfrid Svartholm Warg be detained two more weeks while prosecutors decide whether to charge him
IDG News Service - Pirate Bay founder Gottfrid Svartholm Warg will remain in detention for at least two more weeks while Swedish prosecutors investigate his alleged involvement in the hacking of IT company Logica, a Swedish court ruled Friday. ...read full articleOctober 1, 2012
O2 Phishing Scam: Account Maintenance Notification
Customers of UK’s mobile phone and broadband provider O2 should keep an eye out these days for a clever phishing scam that’s designed to steal their account login details. ...read full articleOctober 1, 2012
Invited to change your Twitter profile's header image? Beware, it could be drug spam
Inventive spammers are up to their old tricks again, desperate to do whatever it takes to get you to click on a link to their websites. ...read full articleOctober 1, 2012
ProjectWestWind: TeamGhostShell hacks and dumps 120,000 records from 100 U.S. and non-U.S. universities
Over on Softpedia, Eduard Kovacs alerts us all to a paste from a group of hackers who call themselves TeamGhostShell. In a paste today on Pastebin, they introduce “ProjectWestWind,” exposing the hacks and vulnerabilities in universities around the world. ...read full articleOctober 1, 2012
IEEE says proxy "anomaly" caused 100k password breach
The Institute of Electrical and Electronics Engineers (IEEE) said an issue that arose in conjunction with its proxy server provider is to blame for a breach in which the usernames and passwords of about 100,000 members were exposed to a researcher. ...read full articleOctober 1, 2012
Man faces sentencing for ID theft scheme
HARTFORD, Conn. (AP) — A Florida man faces sentencing for participating in what federal authorities say was an extensive identity theft scheme in which he and another man targeted purses in cars. ...read full articleOctober 1, 2012
Judge ruled that North Carolina identity protections don’t apply when union bosses retaliate against nonmembers by publicly posting social security numbers
Washington, DC (October 1, 2012) – Today, the U. S. Supreme Court denied a petition to hear a case brought by North Carolina-based AT&T (NYSE: T) employees asking the Court to review two state court decisions regarding a state identity theft law and federal preemption. ...read full articleOctober 1, 2012
US Issues Directive to Fight Identity Tax Refund Fraud
As part of an ongoing effort to combat tax refund identity theft, the Justice Department’s Tax Division has issued a new directive to further its efforts and those of the United States Attorneys’ Offices to respond quickly and effectively to such cases. ...read full articleSeptember 28, 2012
Cyber Attacks on U.S. Banks Expose Tech Vulnerability
Cyber attacks on the biggest U.S. banks, including JPMorgan Chase & Co. (JPM) and Wells Fargo (WFC) & Co., have breached some of the nation’s most advanced computer defenses and exposed the vulnerability of its infrastructure, said cybersecurity specialists tracking the assaults. ...read full articleSeptember 28, 2012
FTC Sues Hotel Operator Wyndham Worldwide Over Data Breaches
The Federal Trade Commission (FTC) is suing hotel company Wyndham Worldwide and three of its subsidiaries for security failures that resulted in three data breaches in less than two years. ...read full articleSeptember 28, 2012
Hackers Attack Philippine Central Bank Site to Protest Cyber Law
Hackers attacked websites of the Philippine central bank and at least two other government agencies last night to protest a law against cyber crime set to take effect next week. ...read full articleSeptember 28, 2012
Justice Department, IRS Seek to Avoid Tax Identity Theft
The U.S. Justice Department and the Internal Revenue Service are working to head off identity theft aimed at stealing people’s tax refunds when the filing season begins in January, the government’s top tax prosecutor said. ...read full articleSeptember 27, 2012
FTC Refunds over 138,000 Victims of “Free” Goods Telemarketing Scam
Good news for the victims of the Sure Touch telemarketing scheme. The US Federal Trade Commission (FTC) has started sending out refund checks to 138,737 individuals who fell for the shady company’s “free” goods and services pitch. ...read full articleSeptember 27, 2012
California Joins Ban on Employers Demanding Social Media Access
California today joined two other states making it a crime for employers and colleges to ask applicants or workers for their social media login information in order to access their private Web sites. The new laws -- one for companies and one for colleges -- go into effect Jan. 1, 2013. ...read full articleSeptember 27, 2012
Halifax Bank Phishing Scam: Upward Review of Credit Limit
Emails entitled “Urgent Notification (Protect Your online Banking),” apparently coming from Halifax Bank, urge recipients to click on a link and update their online accounts. ...read full articleSeptember 27, 2012
New FERC office to focus on cyber security
The Federal Energy Regulatory Commission (FERC) has created a new FERC office — Office of Energy Infrastructure Security (OEIS) — which will help the Commission focus on potential cyber and physical security risks to energy facilities under its jurisdiction ...read full articleSeptember 27, 2012
Authorities identify Hoover woman charged with identity theft
FAIRFIELD, Alabama - Fairfield police today charged a Hoover woman after authorities say she stole a woman's identity and more than $21,000 over the past two years. ...read full articleSeptember 27, 2012
Drones Subject to GPS Spoofing, Privacy ‘Abuses,’ GAO Report Warns
The Government Accountability Office is warning Congress that its push for drones to become commonplace in U.S. airspace fails to take into account concerns surrounding privacy, security and even GPS jamming and spoofing. ...read full articleSeptember 27, 2012
ACLU forces government to reveal skyrocketing surveillance stats
Feds got more peoples' phone call records in last 2 years than previous 10.
Statistics obtained by the American Civil Liberties Union provides additional evidence that government surveillance of Americans has skyrocketed in recent years. The government is legally obligated to release reports about its surveillance activities, but it refused to do so until the ACLU sued to compel the production of the documents. ...read full articleSeptember 27, 2012
Massive identity theft scheme busted
A Chilliwack woman is facing multiple charges after Mounties uncovered what they say was a complex identitytheft scheme operating out of a Yale Road house. ...read full articleSeptember 27, 2012
Couple Gets 13 Years for Defrauding BP Oil Spill Trust Fund
MIAMI, Florida, September 26, 2012 (ENS) – A south Florida couple were sentenced today in Miami federal court for perpetrating a series of disaster-related fraud schemes, including the largest case of financial loss arising from claims filed in connection with the 2010 BP Deepwater Horizon oil spill in the Gulf of Mexico. ...read full articleSeptember 26, 2012
Why your next 'Passw0rd' might not be a password
It's been a rough year for passwords. First, 6.5 million LinkedIn passwords were leaked online. Soon after, millions of passwords from eHarmony and Yahoo users were published by hackers. These events exposed untold numbers of accounts to criminals, as many consumers use the same passwords across multiple accounts. ...read full articleSeptember 26, 2012
Energy Giant Telvent Claims Chinese Hackers Installed Malware on Its Systems
Telvent Canada Ltd, an organization that’s actively involved in providing software and services for the remote administration of energy industry systems, claims that a group of hackers breached its systems, planted malicious software, and stole trade secrets. ...read full articleSeptember 26, 2012
FTC: Software used by rent-to-own stores spied on customers
The stores used software to capture screenshots, log keystrokes and take webcam pictures, the FTC alleges
IDG News Service - The U.S. Federal Trade Commission has reached proposed settlements with a software vendor and seven rent-to-own stores after the agency accused them of installing spyware on rented computers that captured screenshots of personal information, logged keystrokes and, in some cases, took webcam pictures of people in their homes. ...read full articleSeptember 26, 2012
Tiny Evil Maid CHKDSK Utility Can Steal Passwords
Stealthy malware that can sneak onto machines during the boot process and remain undetected indefinitely is one of the brass rings of security research. There have been a number of tools developed over the years that aimed to accomplish this goal, with Joanna Rutkowska's Evil Maid attack being perhaps the most famous. Now a developer in Canada has produced a similar tool that impersonates the CHKDSK utility and can grab a user's password and then exit without the user's knowledge. ...read full articleSeptember 26, 2012
Researcher Finds 100k IEEE.org Passwords Stored in Plain-Text on Public FTP Server
A Romanian computer scientist discovered that the Institute of Electrical and Electronics Engineers (IEEE) was storing its members' usernames and passwords in plaint-text on a publically accessible file transfer protocol (FTP) server. ...read full articleSeptember 26, 2012
AvMed data breach case opens door for ID theft claims
A recent federal appeals court ruling may narrow the burden for plaintiffs to prove that they are victims of identity theft as result of a data breach. ...read full articleSeptember 26, 2012
Wells Fargo recovers after site outage
The banks appears to be the latest victim in a string of cyberattacks on U.S. financial instiutions
September 26, 2012 — IDG News Service — Wells Fargo's website experience intermittent outages on Tuesday, while the hacker group claiming responsibility threatened to hit U.S. Bancorp and PNC Financial Services Group over the next two days. ...read full articleSeptember 26, 2012
Four Miami-area residents indicted by federal grand jury in Birmingham on bank fraud charges
BIRMINGHAM - Four Miami, Fla., area residents were indicted by a federal grand jury in Birmingham today for conspiracy, bank fraud, access-device fraud and aggravated identity theft, federal authorities announced. ...read full articleSeptember 25, 2012
Two men admit to $10 million hacking spree on Subway sandwich shops
The Romanians admitted their role in ring that compromised some 146,000 cards.
Two Romanian men have admitted to participating in an international conspiracy that hacked into credit-card payment terminals at more than 150 Subway restaurant franchises and stole data for more than 146,000 accounts. The heist, which spanned the years 2009 to 2011, racked up more than $10 million in losses, federal prosecutors said. ...read full articleSeptember 25, 2012
Police warn of ID theft
Man had info on hundreds
The Wichita Falls Police Department has sent letters to potential identity theft victims, urging them to check their credit for any recent unknown activity, a department spokesperson said Monday. ...read full articleSeptember 25, 2012
Warrants served at local banks, house in identity theft probe
Search warrants were served Monday at two banks and a residence in Lafayette as part of an 18-month, statewide investigation into fraudulent and stolen Social Security numbers. ...read full articleSeptember 25, 2012
New NIST publication provides guidance for computer security risk assessments
The National Institute of Standards and Technology (NIST) has released a final version of its risk assessment guidelines which can provide senior leaders and executives with the information they need to understand and make decisions about their organization’s current information security risks and information technology infrastructures ...read full articleSeptember 25, 2012
Cyber espionage campaign targets energy companies
Signs suggest remote access trojan by group that attacked RSA
Computerworld - Hackers using a Remote Access Trojan (RAT) named Mirage have been engaged in a systematic cyber espionage campaign against a Canadian energy company, a large oil firm in the Philippines and several other entities since at least this April, Dell's SecureWorks Counter Threat Unit says. ...read full articleSeptember 25, 2012
Social Engineering Still a Major Factor in Corporate Compromise
Businesses today cannot function at full capacity without Email. Criminals know this, and despite billions spent to protect corporate email, it’s the easiest way for an attacker to get inside a company. With that said, FireEye has published a report on the top Spear Phishing campaigns so far this year, which they say have shot up more than 50% compared to levels in 2011. ...read full articleSeptember 25, 2012
New Twitter-Based Malware Uses Direct Messaging to Spread
Sophos is warning of a new trick to get Twitter users to open direct messages from trusted users that ultimately infect their machines with malware. ...read full articleSeptember 25, 2012
Fake Microsoft Emails Designed to Phish Out AOL, Yahoo!, Gmail Credentials
Fake Microsoft emails inform recipients that their “installation records are out of date.” The messages attempt to trick users into handing over their Windows Live, Yahoo!, Gmail, AOL or other credentials. ...read full articleSeptember 25, 2012
Threat from hacking of city of Tulsa's website extends beyond city limits
TULSA - The city of Tulsa's website was hacked recently, but it's not just Tulsans whose personal information is at risk. ...read full articleSeptember 25, 2012
JPMorgan Chase Bank Servers Hacked, Tiffany Employee Details Exposed
Computer servers owned by JPMorgan Chase Bank have been breached. The financial institution alerted high-end jewelry company Tiffany & Co because the affected machines contained the personal details of some employees. ...read full articleSeptember 24, 2012
Latricia Williams, Shelton Tanner sentenced in identity theft and tax credit fraud scheme
PHOENIX - Buckeye resident Latricia Williams was sentenced to three years in prison Friday after pleading guilty in March 2012 as one of three individuals involved in an identity theft and tax credit scam. ...read full articleSeptember 24, 2012
Discover will refund $200 million to settle charges it tricked customers
Discover Bank will refund $200 million to more than 3.5 million cardholders to settle charges that its telemarketers used deceptive tactics to sell credit card “add-on” products, such as credit score tracking and identity theft protection. ...read full articleSeptember 24, 2012
Massachusetts Hospital Agrees to Pay $1.5m After Stolen Laptop HIPAA Violation
Massachusetts Eye and Ear Infirmary, a Boston-based hospital, agreed to pay $1.5 million to the U.S. Department of Health and Human Services (HSS) earlier this week, settling a HIPAA violation stemming from a 2010 incident. ...read full articleSeptember 24, 2012
Co-operative Bank Scam: Checking for Inactive Customers
A new variant of an old scam is making the rounds, landing in the inboxes of unsuspecting Co-operative Bank customers. The phishing emails attempt to convince recipients that the financial institution is checking for inactive customers and incorrect email addresses. ...read full articleSeptember 24, 2012
Breach Exposes POS Vulnerabilities
Hackers Sentenced; Court Docs Reveal Attack Details
Two Romanian hackers pleaded guilty to roles they played in the point-of-sale attacks that hit 100 Subway sandwich shops and other U.S. retailers. And details revealed in court expose common POS security vulnerabilities that remain a concern for smaller merchants and their banking institutions. ...read full articleSeptember 24, 2012
Chinese hacktivists launch cyber attack on Japan
Government sites sink in dispute over islands
Chinese hackers have taken up cyber arms and followed up widespread anti-Japan protests in the People’s Republic over a set of disputed islands by attacking at least 19 Japanese government and other web sites. ...read full articleSeptember 24, 2012
Cyber espionage campaign targets energy companies
Signs suggest remote access trojan by group that attacked RSA
Computerworld - Hackers using a Remote Access Trojan (RAT) named Mirage have been engaged in a systematic cyber espionage campaign against a Canadian energy company, a large oil firm in the Philippines and several other entities since at least this April, Dell's SecureWorks Counter Threat Unit says. ...read full articleSilicon Valley Mercury News, September 20, 2012
Three arrested at Fremont motel accused of running an identity theft ring
Three people, two caught hiding in a motel bathroom, were arrested in Fremont, California Tuesday in connection with an identity theft ring after police say they found them with stolen personal checks and other personal information that did not belong to them. ...read full articleHealthcare IT News, September 20, 2012
2,500 involved in Kentucky data breach
The Kentucky-based Cabinet for Health and Family Services notified approximately 2,500 clients Tuesday that a possible employee e-mail account breach may have resulted in the unintentional release of personally identifiable information. ...read full articleMiami Criminal Defense Lawyer Blog, September 20, 2012
Former NFL and College Players Enter Pleas in Federal Court
Several former NFL and college football players have been charged in federal court with crimes such as tax fraud and aggravated identity theft. ...read full articleSeptember 19, 2012
Many steps recommended to stay safe from identity theft
Kim Dauplaise has never had her identity stolen, but the New Bedford woman nonetheless worries that she's not doing enough to prevent it from happening. ...read full articleSeptember 19, 2012
Fourteen arrested in U.S. tax fraud, identity theft ring
(Reuters) - Fourteen people were arrested on Wednesday and charged with operating a long-running U.S. identity theft ring that filed thousands of fraudulent federal income tax returns to claim $65 million in illegal refunds, according to the U.S. Attorney's office in New Jersey. ...read full articleSeptember 19, 2012
U.S. Justice Department speeding arrests of tax refund thieves
Federal prosecutors gain new authority for criminal tax cases
(Reuters) - The U.S. Justice Department launched a new effort on Tuesday to combat identity theft used to steal income tax refunds, granting federal prosecutors authority to quickly arrest suspects. ...read full articleSeptember 19, 2012
String of I.D. thefts strikes FL subdivision
Toll from fraud case nears $100K for 14 victims in Summerfield development
The Forest Lake Police Department last week used its Code Red system to alert residents in a Forest Lake subdivision of a lengthy string of identity thefts. ...read full articleSeptember 19, 2012
Fake doctor with stolen ID saw 500 patients in South Carolina
Austell - A Ghanaian man living in Austell, Ga., stole the identity of his physician friend, opening credit cards in his name. He took the identity theft one step further by assuming the identity of the doctor and seeing hundreds of patients in South Carolina. ...read full articleSeptember 19, 2012
Eleventh Circuit Rules “Damages” Properly Alleged in Data Breach-Identity Theft Lawsuit
In a case of first impression in the Eleventh Circuit, the Court ruled in a 2-1 opinion that the plaintiffs in a putative class action had sufficiently alleged liability against a health plan provider for a data breach involving actual identity theft. The Court’s opinion, decided under Florida law, gives crucial guidance to plaintiffs seeking damages for identity theft caused by a data breach and to defendants seeking to defend against such claims. See Curry v. AvMed, Inc., No. 11-13694, 2012 WL 2012 WL 3833035, — F.3d —- (11th Cir. Sep. 5, 2012). ...read full articleSeptember 19, 2012
Ex-Assemblyman Carl Washington arrested by FBI
Carl Edward Washington, who was a Democrat in the Assembly from the 52nd district, was arrested Monday on federal charges that he defrauded Farmers and Merchants Bank, First City Credit Union, and LA Financial Credit Union out of thousands of dollars by falsely claiming to be the victim of identity theft. Washington, 47, works for the Los Angeles County Probation Department. ...read full articleSeptember 14, 2012
BUCKS; ID Numbers And Medicare
Images of a woman waving her Medicare card on television at the Democratic convention last week in Charlotte, N.C., prompted the folks at Credit.com and others to ask: Why do Medicare cards still have Social Security numbers on them anyway, when access to the numbers can post a risk of identity theft? ...read full articleSeptember 14, 2012
Old, Trusting and Tricked Out of Life Savings
GRACE, an 81-year-old widow in Colorado, lost her life savings recently to identity thieves who had stolen her personal and financial information. She has hard-earned advice for anyone who gets a call from a stranger. ...read full articleSeptember 14, 2012
College students need to study up on ID theft
(Reuters) - Two months before Shundra Jackson was due to graduate from the University of Georgia in 2008, she received a letter at her campus job warning that her wages were about to be garnished if her credit card bills remained unpaid. The problem was: Jackson did not have any credit cards. ...read full articleSeptember 14, 2012
Local financial planner sentenced for identity theft
A former financial planner at the Indianapolis offices of Northwestern Mutual and One America-American United Life was sentenced Tuesday to two years in federal prison after pleading guilty to identity theft. ...read full articleSeptember 14, 2012
McAfee identifies new malware threats
The second quarter 2012 (Q2 2012) McAfee Threat Report was released on Sept. 4 and has brought attention to new malware threats. The report identified threats such as mobile "drive-by downloads," the use of Twitter for control of mobile botnets, and the appearance of mobile "ransomware." This report covered the largest number of malware samples ever collected. The malware sample discovery rate accelerated to nearly 100,000 per day during 2012. ...read full articleSeptember 14, 2012
Despite warnings, most states slow to confront corporate ID theft
September 12, 2012 — IDG News Service — How easy is it to steal the identity of a business? Just ask Roger Lee Shoss and Nicolette Loisel, two Houston-based attorneys who turned hijacking the identities of publicly traded companies into a cottage industry. ...read full articleAugust 17, 2012
SE Queens ID theft ring stole from big stores: DA
Thirteen people have been charged in what authorities said was a Queens-based criminal enterprise that took in millions in a system that stole bank and personal identification data to finance a vast criminal shopping spree. ...read full articleAugust 17, 2012
U.S. Marshals Task Force Captures Three Violent Fugitives in Escambia
Pensacola, FL – The U.S. Marshals Florida Regional Fugitive Task Force hit the streets of Pensacola early today and arrested three Pensacola men wanted on numerous charges that include aggravated assault with a weapon, armed robbery, using a firearm and including a non-registered sex offender. The Task Force began their day when they had to breach the door of the home of Rodney Deangelo Ries, aka “Tattoo” after knocking and observing someone inside the home and they would not come to the door. Ries, was arrested around 8:15 am after he surrendered after hiding in the home on the 8500 Block of Stockdale Avenue. The 23 year old Ries is wanted for Aggravated Assault with a Gun and Firing a Weapon in Public. ...read full articleAugust 17, 2012
College Students Vulnerable to Identity Theft
Better Business Bureau warns that young adults are particularly vulnerable to identity theft and related crimes.
College students have many responsibilities to manage when it comes to school, work and their social lives. Unfortunately, identity theft and credit ratings often take a back seat to those other priorities. Better Business Bureau warns that young adults are particularly vulnerable to identity theft and related crimes. ...read full articleAugust 17, 2012
Upper Saucon Woman Charged with Identity Theft
Nichole Michelle Farley, 32, is charged with four counts of forgery, two counts of criminal use of a communication facility, two counts of theft by unlawful taking and four counts of identity theft ...read full articleAugust 17, 2012
Alabama Man Indicted in a Stolen Identity Refund Fraud Conspiracy
A federal grand jury in Montgomery, Ala., returned an indictment charging Quentin Collick for conspiring to file false tax returns using stolen identities, theft of public funds, and aggravated identity theft, the Justice Department and the Internal Revenue Service (IRS) announced today. ...read full articleAugust 16, 2012
Former Limo Company Manager Charged in Identity Theft
LAS VEGAS -- A former limousine transportation manager has been charged with identity theft after being accused of accessing his ex-employer's email accounts. ...read full articleAugust 16, 2012
The Threat From Within
As long as there have been trades, there have been trade secrets. From Coca-Cola's secret formula to Google's search algorithm, there are reasons why proprietary and highly confidential information has always been safeguarded. ...read full articleAugust 16, 2012
Former Hostess Charged With Identity Theft
Former Charro employee from Waukesha took customer's credit card and used it to make big purchases with her boyfriend, charges allege.
While working as a hostess for a now defunct Town of Brookfield restaurant, a woman stole a customer’s credit card and racked up purchases at stores in Brookfield and Waukesha, charges allege. ...read full articleAugust 16, 2012
Man sentenced on identity theft charges
A 54-year old man was sentenced to one charge of identity theft in circuit court Monday. ...read full articleAugust 16, 2012
MCSO investigates business, arrests 4 for ID theft
PHOENIX -- Four people were arrested Wednesday after deputies with the Maricopa County Sheriff’s Office conducted a workplace criminal enforcement operation at a business in north Phoenix. ...read full articleAugust 16, 2012
Purported ID-theft victim sues DPS, saying they wrongly arrested her
An Austin woman has sued the Texas Department of Public Safety and two officers in San Antonio, claiming they bungled an identity-theft investigation and it resulted in her wrongful arrest, loss of her job and forced her to spend months to try to clear her name. ...read full articleAugust 16, 2012
WikiLeaks repels DDoS attacks, returns online
WikiLeaks is back online after absorbing punishing distributed denial-of-service (DDoS) attacks for nine straight days. ...read full articleAugust 16, 2012
Evidence Suggests PlayStation Network Hack Is Fake
An Anonymous hacker claims to have hacked Sony’s PlayStation Network, stealing 50 gigabytes' worth of information. Sony representatives have denied the hacker’s claims and evidence suggests that they may be right. ...read full articleAugust 16, 2012
Saudi Aramco says virus shuts down its computer network
RIYADH (Reuters) - Saudi Arabian Oil Co (Saudi Aramco) said its computer systems had been shut down by a virus late on Wednesday, but it added that production had not been affected. ...read full articleAugust 16, 2012
New NIST encryption guidelines may force agencies to replace old websites
Network World - Next month the National Institute of Standards and Technology (NIST) plans to put out for public review its draft for a new government encryption standard that, when finalized, is going to compel federal agencies with older websites to replace them. ...read full articleAugust 16, 2012
Evolution of ID, Access Management
RSA CTO Offers Advice on Overcoming IAM Complexity
The big change to ID and access management over the last few years has been its growing complexity, owing to the evolution of the cloud and mobility. RSA's Sam Curry offers advice on overcoming the challenges. ...read full articleAugust 16, 2012
Anonymous Hacks Website of Uganda’s Prime Minister, Fake News Posted
Anonymous is once again protesting against the Ugandan government's position on the rights of the LGBT community. The hackers have teamed up with a collective known as The Elite Society and breached the website of the Prime Minister (opm.go.ug) and the one of the country’s Justice Law and Order Society (jlos.go.ug). ...read full articleAugust 16, 2012
Chandler police say bicycle thieves may be part of large-scale ID theft ring
Chandler police are looking for two suspects involved in a bicycle theft who detectives believe are part of a large-scale identity theft ring operating throughout central and northern Arizona. ...read full articleAugust 15, 2012
Three Sentenced In Massive Identity Theft, Unemployment Insurance Scam
AG: Unemployment Insurance Scams Will Not Be Tolerated
LANSING, Mich. — Michigan Attorney General Bill Schuette and Michigan Unemployment Insurance Agency Director Steve Arwood today announced three individuals charged with scamming taxpayers out of Michigan Unemployment benefits have been sentenced and will be required to repay approximately $160,000 in restitution. Jamaal Cann, 29, of Shelby Township, Kellee Norfleet-Cann, 27, of Shelby Township, and Darnell Bailey, 28, of Dearborn, all pled guilty to felonies and have been sentenced by Judge Mary Chrzanowski in Macomb County’s 16th Circuit Court. ...read full articleAugust 15, 2012
ID theft victims in line for hours to get IRS help
Frustrated identity theft victims are swamping the Plantation office of the Internal Revenue Service, forming long lines to wait hours to speak to a representative – with one woman complaining of being told to come back at 4:30 a.m. to begin a new wait. ...read full articleAugust 15, 2012
Identity Theft Fraudster Jailed for 81 Months
Yumeitrius Manuel, a resident of Montgomery, Alabama, was sentenced August 8, 2012, in the Middle District of Alabama to eighty-one months in federal prison for filing false tax returns using stolen identities, the Justice Department and IRS announced. The court also ordered Manuel to pay $52,242 in restitution to the IRS. ...read full articleAugust 15, 2012
Meridian woman sentenced for identity theft
MERIDIAN, MS (WLBT) - A Meridian woman was sentenced to time in a federal prison for operating an identity theft fraud scheme Tuesday. ...read full articleAugust 15, 2012
Manhattan Prosecutor to Centralize Efforts Against Cybercrime
Many criminals in the city are becoming more sophisticated, like using high-tech tools for identity theft and other forms of computer crimes. The city’s response? ...read full articleAugust 15, 2012
Study: Phishing Messages Elude Filters, Frequently Hit Untrained Users
Many users don't know how to respond to fraudulent email, according to survey of Black Hat attendees
Many users are faced with multiple phishing messages every day, but few are trained in how to recognize or respond to them, according to a study released today. ...read full articleAugust 15, 2012
Young Cybercrime Expert Details Online War Between Pakistan and India
In the past few years, not a week went by without a website being hacked as part of the ongoing online conflict between Indian and Pakistani hackers. Ashish Saini, a young researcher who has been actively involved in helping Indian police investigate cyber incidents, has provided Softpedia with some interesting insight. ...read full articleAugust 15, 2012
Citadel Malware Used to Infiltrate Airport VPN
The Citadel Trojan is really starting to become kind of a pain in the neck. Not content to sit by and watch while its more well-known rivals Zeus and SpyEye get all the attention, the Citadel malware has begun showing up in some interesting places, with the latest example being the discovery of the Trojan being used to steal VPN credentials for internal users at a major airport. ...read full articleAugust 15, 2012
Security vendor exposes vulnerabilities in DDoS rootkit
Info designed to help enterprises mitigate attacks, Prolexic says
Computerworld - In what it says is an attempt to turn the tables on malicious hackers, security vendor Prolexic on Tuesday released details of vulnerabilities it has discovered in a toolkit family used by hackers to launch distributed denial of service attacks against corporate networks. ...read full articleAugust 14, 2012
Va. phlebotomist sentenced for patient ID thefts
NORFOLK, Va. (AP) — A Norfolk phlebotomist will spend two years in prison for stealing the identities of more than a dozen patients. ...read full articleAugust 14, 2012
Police, firefighters targeted in alleged ID theft scheme
Two women remained jailed Monday after being arrested last week in an alleged identity theft scheme that targeted police officers and firefighters. ...read full articleAugust 14, 2012
AC man arrested for ID theft
An Arkansas City resident has been arrested for stealing the identity of a Tennessee man and using it to gain employment here, according to a press release from the Arkansas City Police Department. ...read full articleAugust 14, 2012
Leader sentenced in $50 million identity theft ring that hit Wells Fargo, Bank of America, others
A federal judge in Minnesota sentenced the leader of an identity theft ring that victimized more than 500 people to almost three decades behind bars. ...read full articleAugust 13, 2012
Suspect ID’d in theft of donation jar in Peoria
A man suspected of stealing a donation jar from a Peoria convenience store on Friday has been identified after police received a tip from the public about his identity, Peoria police officials said. ...read full articleAugust 13, 2012
Cleveland woman charged with identity theft
CLEVELAND — A Cleveland woman is accused of forgery and identify theft. The Rowan County Sheriff's Office charged Racheal L. Kramer, 46, of Rowan Road, with eight counts of forgery of an instrument and three counts of identify theft Sunday. ...read full articleAugust 13, 2012
NSA chief seeks help from hackers
Computerworld - Gen. Keith B. Alexander, the director of the National Security Agency, asked hackers for help securing cyberspace when he spoke at the Defcon conference late last month. ...read full articleAugust 13, 2012
AC man arrested for ID theft
An Arkansas City resident has been arrested for stealing the identity of a Tennessee man and using it to gain employment here, according to a press release from the Arkansas City Police Department. ...read full articleAugust 13, 2012
FinFisher spyware found running on computers all over the world
Corporate IT should monitor systems for signs of communication with command and control servers running FinFisher
Computers that appear to be running the commercially available FinFisher spyware sold to law enforcement and governments have been found in almost a dozen countries on five continents, a security researcher said on Wednesday. ...read full articleAugust 13, 2012
Former TeaMp0isoN Member: You Are Not Anonymous, Nothing Is Secure (Exclusive)
We’ve had the opportunity to have a chat with a former member of the infamous TeaMp0ison collective who has been recently raided by authorities. Although he has asked us not to reveal his true identity because the case is sealed, he wants to get his message out to all the black hats who are still active on the hacking scene. ...read full articleAugust 11, 2012
Indiana Online Identity Thief Sentenced to 48 Months in Prison for Counterfeit Credit Card Conspiracy Involving More Than $3 Million in Losses
WASHINGTON – A Munster, Ind., man was sentenced today in U.S. District Court in Alexandria, Va., to serve 48 months in prison for his role in a conspiracy that involved operation of an online identity theft business that sold counterfeit credit cards encoded with stolen account information, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and U.S. Attorney Neil H. MacBride for the Eastern District of Virginia. ...read full articleAugust 11, 2012
Blizzard Entertainment warns of password breach
The World of Warcraft and Starcraft maker is prompting some users to change their passwords and security questions
IDG News Service - Blizzard Entertainment, maker of popular multiplayer online games such as World of Warcraft, Diablo and Starcraft, warned on Thursday that its internal network was breached, revealing scrambled passwords and email addresses. ...read full articleAugust 11, 2012
Dorifel Malware Encrypts Files, Steals Financial Data, May Be Related to Zeus or Citadel
While much of the world was focused yesterday on the Gauss malware saga, there was another interesting infection happening, mainly in the Netherlands, that researchers think may be related to the Zeus and Citadel attacks, though the motivation behind the attack is somewhat of a mystery. The new malware, called Dorifel, has infected thousands of businesses in the Netherlands and Europe and researchers say that it's stealing online banking data and the crew behind it may be working on some other attack campaigns, as well. ...read full articleAugust 11, 2012
Parlin man among 3 arrested in identity-theft, tax scheme
NEWARK — Federal agents have arrested three of four men, including one from Parlin, in conjunction with a scheme to steal identity information and use it in the preparation and filing of fraudulent income tax returns to generate illegal refunds, U.S. Attorney Paul J. Fishman said on Friday. ...read full articleAugust 11, 2012
Google to Pay $22.5 Million FTC Fine
Penalty Resulted from Deceptive Cookie Practices
Search engine giant Google Inc. will pay $22.5 million to settle Federal Trade Commission charges that it misrepresented its privacy promises to users of the Apple Safari web browser. The fine is the largest civil penalty the FTC has ever obtained for violation of one of its orders. ...read full articleAugust 11, 2012
Anonymous Celebrates As Australia Puts Internet Surveillance Law on Standby
In the past couple of days, Anonymous hackers and the supporters of OpAustralia have launched distributed denial-of-service (DDOS) attacks on the websites of the Australian Security Intelligence Organization (ASIO) and the one of the Defense Signals Directorate governed by the Department of Defence. ...read full articleAugust 11, 2012
Interview: A "malicious hacker" making over $10K a week
Summary: An alleged Romanian scammer explains his simple techniques and stolen identity hustle that supposedly makes him over $10K a week via eBay. ...read full articleAugust 11, 2012
Devon NHS trust left data of 1,373 staff online for MONTHS
Must cough £175k for opening employees to ID fraud, ICO sniffs
A painful £175,000 fine has been slapped on a health trust in Torquay, Devon, after it published sensitive details of nearly 1,400 employees on its website. ...read full articleAugust 11, 2012
Tilon Trojan Relies on “Search and Replace” Mechanism to Alter Bank Websites
Tilon, a new version of the old Silon Trojan, is currently making the rounds, attempting to defraud online banking users.
Initially, Trusteer experts believed that the cybercriminals behind Silon might have been apprehended by authorities, especially since its numbers had dropped considerably in the past period. However, as it turns out, they might have taken the time out to improve the malware. ...read full articleAugust 11, 2012
Sun Prairie police investigate identity theft of residents on two adjoining streets
SUN PRAIRIE, WI (WTAQ) - Sun Prairie Police are trying to find out how identity thieves stole personal information from residents on two adjoining streets, and spent over $100,000 on those people’s credit cards. ...read full articleAugust 11, 2012
Lawyer sentenced for wire fraud in Pinellas corporate ID theft
Houston lawyer Roger Shoss was sentenced to 18 months in prison and 36 months of home confinement for conspiracy to commit wire fraud in a corporate identity theft scam. ...read full articleAugust 10, 2012
Identity theft victim's name tied to attempted murder
Vancouver man was shocked to discover that the U.S. suspect charged for an attack with a hammer was a casual acquaintance
When Vancouver resident John Charles Yoos received a text from a friend Monday saying that a person with the same name as him had been charged with attempted murder in New York, it was meant as a joke. ...read full articleAugust 10, 2012
Convicted Sex Offender Sentenced To Life
Oklahoma Fugitive Captured By Task Force in 2011, Sentenced in 2012
San Antonio, TX – Matthew Mallory, 36, convicted sex offender, entered a plea of guilty earlier this week to 4 counts of child abuse by intentional infliction of mental injury, before an Oklahoma District Court Judge in Kingfisher County. In April 2011, authorities in Oklahoma issued an arrest warrant for Mallory who was captured by the Lone Star Fugitive Task Force in San Antonio. ...read full articleAugust 10, 2012
Ex-officer pleads no contest to child porn, ID theft but plans appeal
ELYRIA — Former Avon police Officer Michael Kish pleaded no contest Wednesday to child pornography and identity theft charges, although defense attorney Dan Wightman said his client continues to maintain his innocence. ...read full articleAugust 10, 2012
BNSF employees report identity theft
BISMARCK (AP) — Bismarck and Mandan police say they have taken reports from BNSF Railway employees who say someone has used their personal identity information to open credit card and other accounts. ...read full articleAugust 10, 2012
Woman arrested in ID theft
HERNANDO COUNTY -- A woman has been arrested after trying to cash a check belonging to one person and using the stolen identification of another, say deputies. ...read full articleAugust 10, 2012
North Island-Based Identity Theft Scheme Affects Over 100 Victims
Two women are in custody awaiting trial after being arrested in an NAS North Island Moral, Welfare & Recreation (MWR) based identity theft scheme affecting more than 100 people in less than four month’s time. The story begins the night of June 6 into the morning of June 7 when local police responded to a vehicle burglary on the 300 block of Orange Avenue, said Coronado Police Department Detective Aaron Mansker. The victim’s credit card was later used at a McDonald’s restaurant in Clairemont Mesa. Inside, surveillance cameras captured the suspect’s image and vehicle license plate which police used to track down the San Diego woman. ...read full articleAugust 10, 2012
Beaverton police ask for help in identifying three suspects in identity theft
The Beaverton Police Department is asking for the public's help in identifying three people suspected of stealing a woman's wallet and charging $16,000 on her bank and credit cards. ...read full articleAugust 10, 2012
Taxpayer Identity Theft is Growing Problem in MN, Nationwide
If tax time weren't painful enough, some Minnesotans are now victims of tax identity fraud -- and the number of scams is exploding nationwide. ...read full articleAugust 9, 2012
Florida Teen Allegedly Caught Impersonating Physician's Assistant Blames Hospital
A Florida teenager who administered CPR to a patient while allegedly pretending to be a physician's assistant has blamed the hospital, telling police he was mistakenly given an incorrect ID badge. ...read full articleAugust 9, 2012
13 more added to list of indicted in massive ID theft scheme
Thirteen more New Yorkers — including a school safety agent — were added today to the massive list of the indicted in what officials have called the biggest identity theft and credit card scheme in US history. ...read full articleAugust 9, 2012
Back-to-School Is High Season for Child Identity Theft
Tips from Equifax on identity theft protection for kids and how to be smart when sharing their information.
For parents, back-to-school season equals lots of paperwork — not only for school enrollment, but also for youth sports, clubs and even a teen’s first after-school job. Unfortunately, the piles of paper often leave a child vulnerable to identity theft, an increasingly serious problem in our country. ...read full articleAugust 9, 2012
Hollister woman arrested, accused of identity theft in Arkansas
A Hollister woman was arrested by Arkansas State Police Tuesday for felony computer fraud and was accused of stealing the identity of a child who was abducted 17 years ago, according to Arkansas State Police. ...read full articleAugust 9, 2012
Carlstadt man sentenced for ID theft ring
A Carlstadt man has been sentenced for his role in what federal officials called a "large-scale and sophisticated" identity theft operation. ...read full articleAugust 9, 2012
ND police say BNSF employees report identity theft
BISMARCK, N.D. (AP) — Bismarck and Mandan police say they have taken reports from BNSF Railway employees who say someone has used their personal identity information to open credit card and other accounts. ...read full articleAugust 9, 2012
Serving Up Malicious PDFs Through SQL Injection
Websites serving binary file content are exposed to malicious payloads and data extraction through SQL injection—even when the database is secure ...read full articleAugust 9, 2012
Email Account Phishing Scam: Deactivation Warning
A clever email account phishing scam has been making the rounds in the past few days. The recipients of phony messages entitled “Email Deactivation Warning” are notified that their address has been “queued for deactivation.” ...read full articleAugust 9, 2012
Zeus botnet on Blackberries and Android
This will hit your phone bill
Security experts have found new Zeus malware which targets Android and BlackBerry mobile phones. Kaspersky Lab said it found four new Zeus-in-the-mobile (Zitmo) samples targeting BlackBerry users in Germany, Spain, and Italy, Denis Maslennikov, a researcher at Kaspersky Lab wrote on the company's Securelist blog that he variants were communicating with two command-and-control mobile phone numbers in Sweden. ...read full articleAugust 9, 2012
White House exploring executive order to secure critical networks
Continued bickering in Congress over cybersecurity legislation prompting move, report says
Computerworld - President Obama is exploring the option of using his executive authority to get government agencies and critical infrastructure owners to implement better controls for protecting their computer networks. ...read full articleAugust 9, 2012
Detailed Parking Tickets Breach Personal Privacy, Appeals Court Says
A federal appeals court is reinstating a class-action privacy suit, ruling that police departments who put too much private data on parking citations are violating U.S. privacy law. ...read full articleAugust 9, 2012
Alabama Return Preparer Sentenced to Federal Prison for Tax Conspiracy Involving Stolen Identity Refund Fraud
Yumeitrius Manuel, a resident of Montgomery, Ala., was sentenced today in the Middle District of Alabama to 81 months in federal prison for filing false tax returns using stolen identities, the Justice Department and Internal Revenue Service (IRS) announced. ...read full articleAugust 8, 2012
Tax refund identity theft a growing issue
BELLE GLADE, Fla., Aug. 7 (UPI) -- A home in Belle Glade, Fla., has caught the eye of federal investigators, who say 741 tax returns were filed last year at the address. ...read full articleAugust 8, 2012
Cancer Survivor Can Sue Over ID Theft Fiasco
(CN) - A cancer survivor whose identity was stolen by a hospital worker can sue Chase Bank and a credit service company for reporting false information to credit-rating agencies, the 9th Circuit ruled Tuesday. ...read full articleAugust 8, 2012
Medical ID theft wreaks havoc on providers
When scammers steal insurance cards, Social Security numbers and provider IDs to gain illegal treatments, access drugs or sell information to black market, it can compromise patient safety and ruin providers' finances. ...read full articleAugust 8, 2012
Citrus Heights residents plead guilty to mail theft, credit card fraud
Two Citrus Heights residents today pleaded guilty in federal court in Sacramento to identity theft, credit card fraud and possessing stolen U.S. mail. ...read full articleAugust 8, 2012
Mark Kozlowski charged with attempted identity theft after sheriff receives citizen's tip
Glen Ellyn, IL — Sheriff John Zaruba announced today the arrest of a Glen Ellyn man for attempted identity theft after receiving a tip from a citizen. ...read full articleAugust 8, 2012
Court rules against Countrywide breach plaintiffs
A U.S. district court in Kentucky has tossed a data breach lawsuit filed against Countrywide Financial by four plaintiffs who opted out of an earlier settlement. ...read full articleAugust 8, 2012
Business lessons learned in iCloud hack
Experience should reemphasize the need for businesses to educate employees on cloud security, says analyst
August 08, 2012 — CSO — The recent Apple iCloud hack that caused a veteran tech journalist a lot of misery has several lessons for businesses whose employees are also taking advantage of the convenience of cloud services. ...read full articleAugust 8, 2012
Zombie debt collections: Hollywood Video is dead, but bills still haunt consumers
Talk about Red Tape: Consumers across the country say they are being harassed into paying bills they don't owe to a company that no longer exists. And it's not the first time. Like a monster in a bad horror flick, every time this Hollywood Video debt collection controversy seems to be killed, it keeps coming back to life. ...read full articleAugust 8, 2012
OpFake, FakeInst Android Malware Variants Continue to Resist Detection
Android devices have remained a constant target of attacks over the last quarter thanks in part to new variants from the FakeInst and OpFake families of malware. According to the latest version of the F-Secure Mobile Threat Report, the firm found 5033 malicious Android application packages (APKs), a 64 percent increase over the 3063 the firm identified in the first quarter of 2012. ...read full articleAugust 8, 2012
Flaw in Australian Transportation Ticket Vending Machines Exposes Credit Card Details
Most Australians from the state of Victoria who use public transportation acquire their tickets via the contactless smartcard ticketing system known as Myki. The problem is that an error present in the vending machines could expose the credit card details of customers. ...read full articleAugust 8, 2012
Money Laundering Controls Scrutinized
Banks Review AML Practices in Wake of Action Against SCB
New York state officials are demanding answers from a New York branch of London-based Standard Chartered Bank that it accuses of handling more than $250 billion in illegal Iranian transactions. ...read full articleAugust 8, 2012
Ill. bans firms from asking workers, job seekers for social media info
It's the third state to outlaw the practice; others are considering similar bills
Computerworld - Illinois has become the third state in the country to pass a law prohibiting companies from asking employees and job candidates for usernames and passwords to their social media accounts. ...read full articleAugust 7, 2012
Queens couple pleads guilty to roles in largest ID theft scam in US history
A Queens couple were handed star-crossed sentences for their conniving role in one of the biggest identity theft and credit card scams in US history. ...read full articleAugust 7, 2012
Former Sacramento sheriff's deputy will serve 120 days for identity theft charge
Former Sacramento County sheriff's Deputy Kelly Smith will serve 120 days in jail and complete a drug diversion program as part of her sentence for drug possession and identity theft charges, according to authorities. ...read full articleAugust 7, 2012
Local man charged with identity theft of former roommate
BRATTLEBORO -- A local man is facing up to 13 years behind bars after he allegedly used a woman’s identity to open a credit account for an online retail store. ...read full articleAugust 7, 2012
House Passes Bill to Curb Tax Return Identity Theft
The House has approved legislation to increase the criminal penalties against identity thieves who steal taxpayer information to file fraudulent returns. ...read full articleAugust 7, 2012
Honduras: Identity theft concerns authorities
TEGUCIGALPA, Honduras – The National Registry of Persons (RNP), which is in charge of providing identification cards, wants to make it more difficult for criminals to commit identity theft in this Central American nation of eight million. ...read full articleAugust 7, 2012
Anonymous Launches Operation Demonoid After Raid in Ukraine
The National Television and Radio Broadcasting Council of Ukraine (nrada.gov.ua) and the Ukrainian Agency for Copyright and Related Rights (uacrr.kiev.ua) are currently down as a result of a distributed denial-of-service (DDOS) attack launched by Anonymous. ...read full articleAugust 7, 2012
Malicious Olympic 2012 Android Apps and Domains
Whenever an important event takes place, new opportunities for cyber criminals, especially for those who develop attacks based on social engineering, arise. Currently, the whole world has its eyes glued to TV screens watching the London 2012 Olympic Games. ...read full articleAugust 7, 2012
'Wall of Shame' exposes 21M medical record breaches
Notification, reporting part of new rules under the Health Information Technology for Economic and Clinical Health Act
Computerworld - Over the past three years, about 21 million patients have had their medical records exposed in data security breaches that were big enough to require they be reported to the federal government. ...read full articleAugust 7, 2012
Slovenian hacker accused of masterminding Mariposa botnet in court
The hacker believed to have created the infamous Mariposa botnet has gone on trial in Slovenia, charged with having masterminded an international cybercrime gang. ...read full articleAugust 7, 2012
Bredo Trojan Hides in Fake Groupon Emails
Emails entitled “Groupon dicount (sic) gifts” have been making the rounds for the past week or so. Users are advised to be on the lookout since they carry dangerous pieces of malware. ...read full articleAugust 7, 2012
New Study Shows Surge in Fake Twitter Users
Dealers--Twitter scammers who create fake profiles on the social media site and sell their sets of followers--are adapting their workflow just enough to stay under the social media site's radar, according to security firm Barracuda Labs, who recently wrapped up a 75 day study analyzing the buying and selling of Twitter followers. ...read full articleAugust 7, 2012
Bigpond Phishing Scam: Reply to This Email with Your Username and Password
The latest types of phishing scams usually involve a sophisticated website that’s designed to mimic the legitimate one as accurately as possible. However, as this Bigpond phishing scheme demonstrates, low tech attempts could be just as effective. ...read full articleAugust 7, 2012
Police try to unravel mystery of man with huge stash of fake IDs
(CNN) -- Police in Florida are trying to solve a mystery surrounding a man arrested with an enormous stash of fake military, law enforcement and medical paraphernalia including federal badges, police radios and even a full NASA flight suit and helmet. ...read full articleAugust 6, 2012
Medical ID theft: Double danger for doctors
The sooner medical identity theft is discovered, the more likely damage can be minimized. Physicians, patients, insurers and the government all can help detect it. ...read full articleAugust 6, 2012
Child pornography arrests may have revealed identity theft from 30 years ago
When Jefferson Parish Sheriff's Office investigators questioned Richard John Batt III last month about the dozens of sexual images of children allegedly stored on his computers, the Metairie man called the pictures a "dark secret" that he didn't want anyone to know. But his July 20 arrest on child pornography charges brought to light another long-kept secret. ...read full articleAugust 6, 2012
Texas shows up in identity theft scheme
The Treasury Inspector General for Tax Administration just completed an audit of IRS efforts to stop identity theft and fraudulent tax returns. The report estimates that the government may have given out over $5 billion (yes that is billion with a B) in fraudulent tax refunds. Houston made the top five list with almost 23,000 potentially fraudulent tax returns originating from there. However the big culprits are Tampa and Miami Florida which combined for almost 163,000 potentially fraudulent returns filed from addresses in those two cities. ...read full articleAugust 6, 2012
Fake AT&T Emails Using Blackhole Exploit Kit to Install Malware
For the last few weeks there have been a series of quite authentic-looking phishing emails making the rounds, purporting to come from AT&T and informing the recipient that their bill is ready to view. The emails look nearly identical to a real bill and researchers say that users who fall for the ruse are going to be rewarded with a redirection to a site hosting the Blackhole exploit kit. ...read full articleAugust 6, 2012
Insider Financial Fraud Largely Unsophisticated, But Costly
Analysis of dozens of insider breaches in the financial sector revealed frauds typically went on for more than two years before detection
Dramatic bank heists may make for good movies, but a sneakier class of thieves are taking a "low and slow" approach to stealing financial data that allows them to go undetected for long periods of time. ...read full articleAugust 6, 2012
Scam Alert: John Cena Dies of Head Injury, Video Link Included
World renowned wrestler John Cena has died as a result of a head injury suffered while attempting a stunt with Dwayne Johnson, at least that’s what a message circulating on Facebook claims. Fortunately, it’s only a scam. ...read full articleAugust 6, 2012
Senate delays, maybe kills, cybersecurity bill
Senators decline to vote to end debate on the controversial Cybersecurity Act
IDG News Service - The U.S. Senate on Thursday failed to end debate on a comprehensive cybersecurity bill, pushing action on the bill into September and potentially killing it. ...read full articleAugust 6, 2012
Dropbox Spam Attack Blamed on Employee Account Breach
Dropbox said Tuesday one of its employee's accounts was compromised, leading to a raft of spam last month that irritated users of the cloud-storage service. ...read full articleAugust 6, 2012
Reuters suffers double hack
Call it a “psy-ops” attack, if you like: Reuters has suffered the embarrassment of having two platforms infiltrated and used to spread propaganda messages supporting the Syrian regime. ...read full articleAugust 6, 2012
Advance Fee Scam: International FIFA World Cup Online Lottery Program
An International FIFA World Cup Online Lottery Program that’s designed and promoted by the European lottery, Russian Football Union and Qatar Football Association sounds great, especially if you’re told that you won £800,000 ($1.2 million or €1 million). However, as always, if it sounds too good to be true, it usually is. ...read full articleAugust 3, 2012
Student denied loan after ID theft
ST. PETERSBURG, Fla. - We've heard the reports about how Florida leads the nation in cases of identity theft. Police and federal agents are investigating everything from income tax fraud to stealing unemployment benefits. ...read full articleAugust 3, 2012
What Identity Theft Really Costs the IRS
Identity theft is costing Uncle Sam far more than the Internal Revenue Service has reported, according to a new audit report released yesterday by the office of the Treasury Inspector General for Tax Administration, or Tigta. ...read full articleAugust 3, 2012
Wichita police say ID theft operation uncovered
WICHITA, Kan. (AP) — Wichita police say they've found evidence of a significant identity theft operation. ...read full articleAugust 3, 2012
GM warns 883 employees, retirees of possible identity theft risk
General Motors warned 883 active and retired employees that they should guard against possible identity theft after a worker downloaded some of their personal information before retiring in May. ...read full articleAugust 3, 2012
Two Minneapolis men plead guilty in $2 million identity theft case
Two Minneapolis men on Thursday became the latest to plead guilty in a large identity theft ring that caused a loss of $2 million to banks and retail stores in 14 states. ...read full articleAugust 1, 2012
New Jersey men pretend to be Navy SEALs, run bogus 9/11 charity
New Jersey has sued two state residents, claiming they collected tens of thousands of dollars in donations for a bogus 9/11 charity. ...read full articleJuly 31, 2012
Man Gets 30 Months In Identity Theft Case
MINNEAPOLIS (WCCO) – A 57-year-old Deer Creek man was sentenced to 2.5 years in prison last Thursday in Minneapolis Federal Court in connection with a case where he tried to use another man’s identity for a passport. ...read full articleJuly 31, 2012
Osceola man sentenced for stealing mail, ID's
SPRINGFIELD, Mo. – David M. Ketchmark, Acting United States Attorney for the Western District of Missouri, announced that an Osceola, Mo., man was sentenced in federal court today for his role in a bank fraud conspiracy, as well as wire fraud and aggravated identity theft. ...read full articleJuly 31, 2012
Good Samaritan allegedly falls victim to identity theft
(WMC-TV) - Police say a Good Samaritan's kindness gave an identity thief the chance to rack up nearly $850 of fraudulent charges on her credit cards last week. ...read full articleJuly 31, 2012
Two Southern California Men Arrested for Fraud and Aggravated Identity Theft
Defendants Impersonated New Orleans City Officials to Defraud Bay Area and Chinese Companies
SAN FRANCISCO—A federal grand jury in San Francisco indicted Ngoc Duong, a/k/a Danny Duong, of Fountain Valley, California, and Hong Lee Wong, a/k/a William Wong, of Torrance, California, on July 19, 2012, with conspiracy to commit wire fraud, wire fraud, and aggravated identity theft, United States Attorney Melinda Haag announced. ...read full articleJuly 31, 2012
Identity theft: McGraw-Hill's security phone number stolen
An apparent identity thief is using the caller ID of a major company headquartered in New York City to target victims, including at least one Dutchess County resident. ...read full articleJuly 31, 2012
Gerald Colon Arrested For Identity Theft In Lockport
LOCKPORT, NY (New York State Police Press Release) - On July 25, 2012 the New York State Police arrested Gerald Colon, 29, of Bronx, NY for Identity Theft in the third degree, a class "A" misdemeanor. ...read full articleJuly 31, 2012
ID Thief Gets 5 Years for Stealing Identities of More Than 50 People
In California, an identity thief was recently sentenced to five years in prison for committing what appears to be classic new account fraud. The thief reportedly used a victim’s identity to open a mailbox at a shipping store in Modesto, which he often used to have fraudulently issued credit cards and other financial and identity information mailed. ...read full articleJuly 31, 2012
Sarasota Memorial Worker Charged With ID Theft
Police say a Sarasota Memorial Hospital employee admitted to using a patient's identity and credit cards to make purchases just hours after the patient died.
A Sarasota Memorial Hospital emergency room employee is facing seven counts of credit card fraud after police say she stole a deceased patient's identity. ...read full articleJuly 31, 2012
Why identity thieves love loyalty cards
Loyalty cards are 'puzzles' that hackers can solve to gain access to online content associated with the card that could lead to more serious identity theft. ...read full articleJuly 31, 2012
Norwalk Man Charged With Identity Theft In Darien
DARIEN, Conn. — A Norwalk man was arrested for allegedly posing as his brother while trying to open a bank account in Darien. Eric Christian, 28, was charged with identity theft and second-degree forgery, according to Darien police. ...read full articleJuly 31, 2012
Ruskin man admits identity theft in fake pharmacist case
A 49-year-old man has pleaded guilty to fraudulently working as a pharmacist for several years, the Department of Justice said in a release. ...read full articleJuly 31, 2012
Concord Woman Convicted of Identity Theft
Generose Yambao was sentenced to eight years in prison after pleading no contest to 15 criminal counts ...read full articleJuly 31, 2012
State mistake puts thousands at risk of identity theft
Madison - The state Department of Revenue acknowledged Tuesday posting online by mistake the tax numbers of tens of thousands of businesses and consumers - at least the fourth time in six years the state has released confidential information and raised the fear of identity fraud. ...read full articleJuly 31, 2012
More Victims Reported In Identity Theft Scam
Former Wave House Athletic Club Employee Christopher Polley Accused Of Stealing Clients' Identities
SAN DIEGO -- Police say at least four more victims have been identified in a large identity theft scam by a former Wave House Athletic Club employee, bringing the total number to at least 24. ...read full articleJuly 31, 2012
Indictment Charges 11 People in Multi-Million Dollar Tax Fraud and Identity Theft Conspiracy
(Source: FBI) - ANCHORAGE—U.S. Attorney Karen L. Loeffler and Assistant Attorney General Kathryn Keneally of the Justice Department’s Tax Division announced that 11 defendants were charged in a 90-count superseding indictment returned today in connection with their alleged roles in a scheme to use stolen Puerto Rican identities to file tax returns and obtain fraudulent income tax refunds. This second superseding indictment adds tax fraud, identity theft, and other financial counts to previous charges, including conspiracy to distribute cocaine, cocaine distribution, and international money laundering. ...read full articleJuly 31, 2012
Former Radio Shack employee gets 6.5 years for ID theft
FORT WORTH -- A former Radio Shack customer service representative was sentenced to 6 1/2 years in federal prison Monday for stealing personal information from customers that she used to file fake income tax returns to claim refunds. ...read full articleJuly 31, 2012
Ziegler sentenced to prison for latest identity thefts
A serial identity thief has entered no-contest pleas to two charges of identity theft and one charge of second-degree theft and has been sentenced to more than three years in prison. ...read full articleJuly 31, 2012
Deer Creek man sent to federal prison for identity theft
A 57-year-old Deer Creek man has been sentenced for using the identity of another person when applying for a passport.
A 57-year-old Deer Creek man has been sentenced for using the identity of another person when applying for a passport. ...read full articleJuly 31, 2012
Identity theft warning after Hereford woman is left with debt
A HEREFORD woman returned home from the other side of the world to find that her identity had been stolen. ...read full articleJuly 31, 2012
Prison Inmate's Identity Stolen
COLUMBUS -- Federal charges have been lodged against an east Columbus man, accused of stealing the identities of state prison inmates to pocket state unemployment benefits in their names. ...read full articleJuly 30, 2012
Cybercriminals exploit Olympic Games to attack computer users
On July 25 various cybercrime experts including the security firm ThreatMetrix are issuing warnings to the public in an effort to protect computer users from cybercriminals that are exploiting the Olympics. It is estimated that more than a billion people worldwide will be watching the games or searching for scores on PCs or mobile devices. ...read full articleJuly 30, 2012
ID theft suspects busted in credit card-skimming case
SACRAMENTO, CA - It continues to happen. Three individuals were arrested Thursday on suspicion of identity theft and burglary after a month-long investigation in which detectives with the Sacramento County sheriff's hi tech crimes unit uncovered credit/debit card skimming devices, thousands of credit card numbers, hundreds of bogus California identification cards and numerous counterfeit credit cards. ...read full articleJuly 30, 2012
Defendants in large-scale identity-theft ring plead guilty, are sentenced
NEWARK — Two individuals — including a Linden resident — pleaded guilty and three others were sentenced this week in Newark federal court in connection with their roles in a large scale and sophisticated identity theft scheme, U.S. Attorney Paul J. Fishman announced. ...read full articleJuly 30, 2012
Fort Lee Man Gets Five Years in Prison For Role in Identity Theft Ring
Hyo-Il Song, who authorities say was part of a large-scale identity theft and bank fraud ring that netted millions, was sentenced to 65 months in jail and ordered to pay more than $1 million in restitution. ...read full articleJuly 30, 2012
Oakdale Man Heads to Prison for Stealing Mail, Bank Fraud, Identity Theft
Ricky W. Mariano, 41, of Oakdale, was sentenced in federal court in St. Paul on July 25 for mail theft, bank fraud and identity theft.
An Oakdale man was sentenced in federal court Wednesday (July 25) for stealing mail and using the victims' identities to create bank accounts and obtain cash. ...read full articleJuly 30, 2012
Identity theft 'superstore' sentence for man Bergen authorities caught in triple murder
UPDATE: A man whose arrest by local investigators in a triple homicide put federal authorities on the trail of a Bergen County-based "crime superstore" that stole identities from people in Asia to get credit cards and bank loans that were used to buy fancy cars, fine whiskey and designer shoes was given another prison term today, as the dominos in the massive identity fraud case continued falling in federal court. ...read full articleJuly 30, 2012
Cell Phone Financial Identity Theft
ScienceDaily (July 26, 2012) — While the cell phone is an amazingly useful device, using it for banking -- and consumers are increasingly using mobile phones as banking tools -- can lead to identity theft and other financial crimes, if reasonable precautions aren't taken. ...read full articleJuly 30, 2012
Derry woman avoids jail for identity theft
BRENTWOOD — A Derry woman avoided possibly spending years in prison after pleading guilty to felony theft and identity fraud charges. ...read full articleJuly 30, 2012
Sex Offenders Resort To ID Theft To Skirt Laws, Study Says
OKLAHOMA CITY - Across the country convicted sex offenders are going to extremes to stay under the radar and the founder of a metro sex offender compound says the laws are giving offenders no other choice. ...read full articleJuly 30, 2012
Police Reports: A Case of Mistaken Identities
Among the week's collection of criminal activity and intrigue, one man displays multiple personalities.
At 5:11 p.m. Monday, a 21-year-old Milwaukee man was arrested for identity theft after a Wauwatosa police officer approached to help in what appeared to be a situation of a stranded motorist being helped already by others. ...read full articleJuly 30, 2012
2 charged in fraud, identity theft scheme
DOVER, Del. — A federal judge in Wilmington has issued arrest warrants for two people accused of running a fraud and identity theft scheme in Delaware and New York City. ...read full articleJuly 30, 2012
Socal men sentenced for ID theft and bank card fraud
OAKLAND — Two Southern California men have been sentenced in federal court in Oakland to five years in prison for conspiring to defraud banks by using nearly 1,000 phony bank cards created with stolen information. ...read full articleJuly 30, 2012
Oakdale man sentenced to prison for role in 10-person ID theft ring
A federal judge in St. Paul has sentenced an Oakdale man to more than five years in prison for stealing mail and identities to create bank accounts and get cash. ...read full articleJuly 30, 2012
Man serving prison sentence for homicides in Tenafly pleads guilty to fraud charges
A confessed killer who is serving life in prison for a grisly triple homicide in Tenafly four years ago pleaded guilty in federal court Thursday to charges relating to his use of stolen and fraudulently obtained credit cards. ...read full articleJuly 30, 2012
Florida Hospital Employee Went on Spending Spree With Dead Patient's Credit Card, Police Say
A Florida hospital employee used a dead patient's credit card information to purchase plane tickets, buy shoes and pay off her phone bill, police said. ...read full articleJuly 30, 2012
Pr. George’s man sentenced in ID scam
A Prince George’s County man was sentenced Thursday to six years in prison as part of an identity-theft scheme involving at least $200,000 and 50 victims. ...read full articleJuly 25, 2012
16 percent of sex offenders nationally manipulate identities, study finds
By Joshua Rhett Miller
Roughly 92,000 of the 569,325 registered sex offenders — approximately 16 percent — are digital absconders who use techniques developed by identity thieves to alter their names, birthdays, Social Security numbers and other personal information, according to the study conducted by Utica College’s Center for Identity Management and Information Protection. ...read full articleJuly 24, 2012
Florida Tax Preparer Sentenced to Federal Prison for Stolen Identity Refund Fraud
Ernst Pierre, a Port St. Lucie, Fla., tax preparer, was sentenced today to 51 months in federal prison for wire fraud and aggravated identity theft, the Justice Department and Internal Revenue Service – Criminal Investigation (IRS-CI) announced. Pierre was charged with a scheme to file false federal income tax returns using stolen identity information. Pierre was also ordered to pay over $266,000 in restitution to the IRS. ...read full articleJuly 24, 2012
Ex-RadioShack worker gets prison for ID theft
FORT WORTH, Texas — A former RadioShack Corp. call center worker has been sentenced to more than six years in prison for identity theft. ...read full articleJuly 24, 2012
2 accused in ID theft involving elderly patients
EAST ST. LOUIS, Ill. (AP) — A worker at a southern Illinois hospital and a second woman face federal charges that they plotted to steal identities of elderly patients. ...read full articleJuly 24, 2012
ID theft getting ironed out for victim living in public housing
CROSSVILLE (WATE) - A retired school teacher called 6 On Your Side after a former student ran into a road block trying to restore his identity. ...read full articleJuly 24, 2012
UK: PM's Ex-Aide Charged in Hacking Scandal
British authorities on Tuesday charged an ex-aide to the British prime minister, a former protege of media mogul Rupert Murdoch and six others in the ever-widening phone hacking scandal, accusing them of key roles in a lengthy campaign of illegal espionage that victimized hundreds including top celebrities Angelina Jolie and Brad Pitt. ...read full articleJuly 24, 2012
Global to Provide New Breach Details
Processor to Offer Investigation Update July 26
Global Payments Inc., the Atlanta-based payments processor that on April 2 revealed its systems had been breached, this week will provide an update about its investigation and the hack that exposed details about more than 1.5 million credit and debit cards. ...read full articleJuly 24, 2012
McKinnon extradition decision date set for mid-October
Summary: Self-confessed NASA hacker Gary McKinnon will hear within three months whether he will be sent to the US to face charges, the high court in London has heard ...read full articleJuly 24, 2012
Anonymous hits Australia
State government web sites defaced and taken down over data retention policy
People operating under the name “Anonymous” claim to have defaced several websites in the Australian state of Queensland, in protest against draft Australian policies on data retention. ...read full articleJuly 23, 2012
Russian Hacker Arrested for DDoS Attacks on Amazon
Dmitry Olegovich Zubakha, a Russian man accused of launching distributed-denial-of-service (DDOS) attacks on Amazon.com, has been arrested this week by authorities in Cyprus based on an international warrant, the Department of Justice revealed. ...read full articleJuly 23, 2012
Dropbox says no evidence of hack in investigation of spam
The investigation into potentially leaked email addresses is ongoing
IDG News Service - Dropbox's ongoing investigation into a possible security breach has not produced any evidence that its systems have been infiltrated, according to an update Friday to the company's user forum. ...read full articleJuly 23, 2012
Gift-card scammers rounded up by authorities face charges of ID theft, forgery
COLUMBUS, Ohio — Five Columbus residents face criminal charges after a raid of a car, two homes and a business turned up piles of gift cards that law enforcement officers believe are encoded with stolen credit card numbers. ...read full articleJuly 23, 2012
Thieves stealing Social Security numbers to file false tax returns
The IRS rejected the federal return of Sue and Everett Lane, a retired Billings couple, when they tried to file electronically last April. ...read full articleJuly 23, 2012
Montebello police jail man on suspicion of ID, auto theft
MONTEBELLO - Police jailed a man on suspicion of identity theft, auto theft and possession of stolen property after responding to a report he was using a fraudulent credit card to stay at a hotel. ...read full articleJuly 23, 2012
I-Team: Red tape restricts state's ability to chase suspected identity thieves
Lawmakers seek change to federal laws
LINCOLN, Neb. - At least two lawmakers wonder if federal laws governing the use of social security numbers should change. ...read full articleJuly 23, 2012
Bogus AICPA “Income Tax Refund Infringement” Email Serves Trojan
Internauts are advised to be on the lookout for a fake email that purports to come from the American Institute of CPAs (AICPA). The phony notifications are part of a scheme designed to lure unsuspecting users to a hijacked website that serves a piece of malware. ...read full articleJuly 23, 2012
Australians dial 000 over hitman scam
Summary: Australians, scared that they may be an assassination target, have called police for help after receiving SMS death threats, but it is just an old hoax. ...read full articleJuly 23, 2012
Norwalk man charged with identity theft, posts $50K bond
Eric Christian, 28, of 2 Amber Drive, Norwalk, was charged with identity theft and second-degree forgery after receiving a warrant for his arrest Saturday, July 21. ...read full articleJuly 20, 2012
A Goldmine for Hackers: Your Smartphone
A piece of technology is truly innovative if you can’t imagine life without it, and the smartphone certainly fits that criterion. With hundreds of thousands of apps seconds away from download, you can entertain yourself for hours or take care of your day’s errands in minutes. It’s an indispensable tool for those who value efficiency and convenience. ...read full articleJuly 20, 2012
11 face ID theft, other charges in tax fraud case
NCHORAGE, Alaska (AP) — Eleven people have been indicted in an identity theft conspiracy, accused of stealing more than 2,600 identifications of Puerto Rico residents and trying to obtain about $19 million in false U.S. tax return claims, federal officials said Thursday. ...read full articleJuly 20, 2012
Identity theft and vital records: What to do about a lost or stolen social security card
Have you lost your wallet or purse, or worse, had it stolen? If so, read this article to learn how to protect yourself from identity theft immediately. ...read full articleJuly 20, 2012
Local author wanted for fraud, ID theft
NEWPORT NEWS, Va. (WAVY) - Newport News Police say a local woman forged checks, obtained property by false pretenses and engaged in aggravated identity theft leaving behind scores of victims. ...read full articleJuly 20, 2012
Buy a dead person's identity from Social Security for $10
NEW YORK (CNNMoney) -- For $10, identity thieves can access the full name, Social Security number and other personal information of a dead person through a list of millions of deceased Americans, known as the Death Master File. ...read full articleJuly 20, 2012
$19 Million Stolen Identity Refund Fraud Conspiracy Charged in Alaska
A grand jury sitting in Anchorage, Ala., returned a 90-count superseding indictment yesterday against 11 defendants, the Justice Department announced. The superseding indictment included a conspiracy charge to defraud the United States involving a scheme to use stolen Puerto Rican identities to file tax returns and obtain fraudulent income tax refunds. A number of the defendants had previously been charged with conspiracy to distribute cocaine, cocaine distribution and international money laundering. ...read full articleJuly 20, 2012
Two Foreign Nationals Plead Guilty to Trafficking the Identities of Puerto Rican U.S. Citizens
The guilty pleas were announced today by Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division; U.S. Attorney Rosa E. Rodríguez-Vélez for the District of Puerto Rico; Director John Morton of U.S. Immigration and Customs Enforcement (ICE), which oversees Homeland Security Investigations (HSI); Chief Postal Inspector Guy Cottrell of the U.S. Postal Inspection Service (USPIS); Scott P. Bultrowicz, Director of the U.S. State Department’s Diplomatic Security Service (DSS); and Internal Revenue Service-Criminal Investigation (IRS-CI) Chief Richard Weber. ...read full articleJuly 20, 2012
3 Lessons from PATCO Fraud Ruling
Attorney Highlights Takeaways from Appellate Court's Reversal
The PATCO Construction Inc. case, recently reversed by a U.S. appeals court, is seen as a victory for fraud victims. But what are the key takeaways for banking institutions? Attorney Joe Burton offers insight. ...read full articleJuly 20, 2012
Pinterest Starts Locking Accounts of Hacked Users
Starting with July 10, Pinterest representatives have been busy publishing Account Security notices. The decision comes after a number of accounts have been hacked and abused by cybercriminals. ...read full articleJuly 20, 2012
Phishing websites reach all-time high
New detection technnology accounts in part for the rise, which shows how cybercriminals are still hard at work
IDG News Service - The number of phishing websites detected reached an all-time high earlier this year, a sign that making fake websites spoofing real ones is still a lucrative trade for cybercriminals. ...read full articleJuly 19, 2012
Online identity theft is up 300% on 2010, warns Experian
Fraudsters exchanged 12 million pieces of personal information online in the first quarter of 2012, an increase of 300% since 2010, according to credit-checking firm Experian. ...read full articleJuly 19, 2012
1,200 Usernames, Passwords Leaked from Yale University
The newly founded hacker collective NullCrew has been very busy in the past few days. After they hacked the systems of ASUS and the ones of a South African ISP directory, they turned their attention to Yale University. ...read full articleJuly 19, 2012
Bulgaria Official: Blast Suspect Had Fake Michigan Driver's License
Bulgarian Prime Minister Boiko Borisov today said the explosion on a bus full of Israeli tourists was likely carried out by a suicide bomber who had a fake Michigan driver's license. ...read full articleJuly 19, 2012
Hacker gets 7 years in thefts of more than 240,000 credit card numbers
Washington (CNN) -- An Estonian man was sentenced to seven years in prison on Thursday for his role in stealing more than 240,000 credit card numbers. ...read full articleJuly 19, 2012
$6 (€5): The Price of 500 Compromised Facebook Accounts
Have you ever wondered how much your email or social media account is worth? If you ask cybercriminals, they would say that it’s not much, not much at all. ...read full articleJuly 19, 2012
Nike hacker steals over $80,000
Summary: Brad Stephenson went on a five-month shopping spree after he found a loophole in one of Nike's website. When the Secret Service caught up with him, he had stolen $81,419.58 in Nike merchandise. ...read full articleJuly 19, 2012
Scams Surround London Olympics
In 2009, I alerted our readers about malicious campaigns exploiting the FIFA World Cup in South Africa. Important sport events continue to attract spammers and scammers, so you can guess which big event is now on their radar. The Olympic Games in London have inspired emails such as ...read full articleJuly 19, 2012
Massive identity theft spree linked to single Salt Lake couple on the run
SALT LAKE CITY — Hundreds of stolen ID's and stolen items have been found, all linked to a single couple who managed to escape custody. ...read full articleJuly 19, 2012
Bankers in ID theft ring sentenced
Two former bankers who were part of a large identity theft ring that stole more than $50 million were sentenced Wednesday for their crimes. ...read full articleJuly 19, 2012
2.4 million Ontario voter records missing
TORONTO (AP) — A privacy breach involving as many as 2.4 million voters after memory sticks containing their personal information vanished from an elections warehouse is "deeply disturbing" and could lead to identity theft on a massive scale, Ontario's privacy commissioner said Wednesday. ...read full articleJuly 19, 2012
POLICE: Identity theft suspect foiled by Papa John's pizza order
LOUISVILLE, Ky. (WDRB) -- Louisville Metro Police say a woman who trafficked in stolen identities made a big mistake when she tried to use one of her stolen credit cards at a Papa John's pizzeria. ...read full articleJuly 18, 2012
ID Thief Faces up to 30 Years in the Big House
HOUSTON (CN) - A Chinese national who pleaded guilty in an identify theft scam that stole $980,000 from a victim's accounts faces up to 30 years in federal prison and a $1 million fine, the U.S. Attorney's Office said. ...read full articleJuly 18, 2012
Ex-Syracuse star pleads guilty to ID theft, stealing government money
Two men – including former Syracuse star Louis Gachelin – have pleaded guilty to their roles in fraudulently cashing income tax refunds, federal court records show. ...read full articleJuly 18, 2012
Police: Oregon identity-theft suspect runs into victim while trying to cash fraudulent check
MEDFORD, Ore. — Police say an Oregon man tried to cash a check from another man's account, only to run into his victim at the bank. ...read full articleJuly 18, 2012
Manchester Resident Falls Victim to Identity Theft Bank Account Scam
Manchester detectives are investigating after a man received a letter from a bank telling him that his account was overdrawn.
The following information was supplied by the Manchester Police Department. It does not indicate a conviction where an arrest was made. According to the Manchester Police Department, a resident from the 2800 block Carman Woods Drive reported the apparent scam on July 2. ...read full articleJuly 18, 2012
No ground gained in data theft war
There have been more than 200 cases of lost or stolen personal data affecting 8.5 million Americans during the first half of this year, according to a San Diego research group, as a new wave of political and amateur hackers commit data breaches such as last week’s theft of 450,000 e-mail passwords from the Internet content company Yahoo Inc. ...read full articleJuly 18, 2012
Identity theft hits prison service
The Department of Correctional Services (DCS) has tasked its accountants to dig deeper into its books after discovering that the identities of some employees had been stolen. ...read full articleJuly 18, 2012
I.D. thief accused of stealing more than $100K from bank customers
ORANGE COUNTY, Fla. — An identity thief is on the run and Wells Fargo customers are his target, WFTV learned on Friday. ...read full articleJuly 18, 2012
Medical identity theft growing
Brandon senior citizen Cullie Hanna avoided being a victim of medical identity theft, a growing trend across the country. ...read full articleJuly 18, 2012
SF man held, accused of identity theft
A man in Michigan has a "huge criminal record" in California - including years served in state prison - even though he's never set foot in the state, San Francisco police said. ...read full articleJuly 18, 2012
Marion Man Sentenced on Charge of Aggravated Identity Theft
Kenneth Batton, 38, of Marion was sentenced to 46 months in prison, 3 years supervised release, and ordered to pay $11,959 in restitution after being convicted on wire fraud and aggravated identity theft charges in federal court. ...read full articleJuly 18, 2012
Clovis police seek ID theft suspect
Clovis police are looking for a 40-year-old transient who is a suspect in making counterfeit money, burglaries and identity theft that could involve as many as 100 victims. ...read full articleJuly 18, 2012
Calif. lobbyist believes his attempt to buy sports team sparked identity theft scheme
SACRAMENTO, Calif. — California power broker Darius Anderson made a splashy, public attempt to buy the Sacramento Kings last year — and wound up a victim of identity theft. ...read full articleJuly 18, 2012
Authorities should help clear identity theft victim's name
Donae Antoinette Richmond is not Antoinette Yvonne Jackson, who authorities said has an extensive rap sheet of criminal history. ...read full articleJuly 18, 2012
Wilton Police arrest third suspect in identity theft ring
WILTON — Wilton Police have made a third arrest in connection with an October 2011 investigation, where more than $1,400 was stolen from a Wilton woman’s bank account. ...read full articleJuly 18, 2012
IT Wall Street Hacked, 50,000 Accounts Leaked
One of the members of the Team GhostShell hacker collective claims to have breached the systems of IT Wall Street – a website dedicated for those in search of an IT job in the financial services industry – to show his support for Occupy Wall Street. ...read full articleJuly 18, 2012
Malware Tied to Blackhole Exploit Kit Appears as Facebook Tag Alert
If you find some random person says they've tagged a Facebook photo with you, think twice before you investigate further. SophosLabs has discovered malware infecting machines by getting users to open a malicious link in a fake Facebook e-mail notification. ...read full articleJuly 17, 2012
Online ID OD: Illegal Web Trade in Personal Information Soars
LONDON, July 17, 2012 /PRNewswire via COMTEX/ -- Experian CreditExpert's identity web monitoring service reveals more than 12 million pieces of personal information traded online globally between January and April 2012 ...read full articleJuly 17, 2012
Skype glitch sends messages to the wrong contacts
The company says the problem will be fixed in an imminent update
IDG News Service - Skype, a division of Microsoft, confirmed on Monday that a glitch in its software has led to instant messages being shared with unintended parties. ...read full articleJuly 17, 2012
Rapper Arrested for Card Fraud
Alleged Fraudster Linked to POS Hacking Scheme
A California rap artist has been arrested for his alleged connection to an international carding fraud and point-of-sale hacking scheme that involved thousands of debit and credit accounts. ...read full articleJuly 17, 2012
Flaw in Artema Hybrid Terminals Allows Hackers to Collect Payment Card Details
VeriFone’s Artema Hybrid point of sale (POS) devices – which are highly popular in Germany – have been found to contain a buffer overflow vulnerability that allows an attacker to execute malicious code and steal payment card details, including their PINs. ...read full articleJuly 17, 2012
Dutch Authorities Knock Out Grum Botnet C&C Servers
Dutch authorities have knocked out two of the command-and-control servers for one of the top spam-producing botnets, known as Grum. The action was not a complete knockout though, as there are still two other C&C servers at work, but researchers are optimistic that the volume of spam will drop as a result. ...read full articleJuly 17, 2012
FACT: One in five Microsoft logins controlled by hackers
About 20 percent of Microsoft Account logins are found on lists of compromised credentials in the wake of hack attacks on other service providers, Eric Doerr, Group Program Manager for Microsoft's Account system said. ...read full articleJuly 17, 2012
Religious-themed Madi malware hitting select targets in Iran, Israel
Summary: The ongoing operation has a specific mission: monitor communications on infected machines, hijack documents and upload sensitive files to remote servers controlled by the attackers. ...read full articleJuly 17, 2012
Data Breach Reports Remain Spotty, Study Finds
In a twist on Tolstoy's famous observation that "all happy families are alike," the Identity Theft Resource Center (ITRC) is warning that the public is being told that 'all data breaches are alike,' as corporations paint a worryingly bland portrait of breaches and other data loss incidents affecting their customers. ...read full articleJuly 17, 2012
Mitigating Online Fraud
FS-ISAC: New Tech Investments Cutting Losses
Financial losses linked to incidents of corporate account takeover are down. But Bill Nelson, president and CEO of the Financial Services Information Sharing and Analysis Center, says more work is needed. ...read full articleJuly 17, 2012
“Security Update” Phishing Scam Targets O2 Customers
Customers of British telecoms company O2 are advised to be on the lookout for poorly written emails that urge them to perform a security update. ...read full articleJuly 17, 2012
Nvidia investigates claims that its online stores were hacked
Nvidia investigates whether a successful hacker attack against several of its websites also affected its online stores
IDG News Service - Graphics chip manufacturer Nvidia is investigating claims that hackers have compromised its online stores as part of a larger attack that affected several of its websites. ...read full articleJuly 17, 2012
HSBC allowed money laundering, Senate says
But bank’s Hong Kong-listed shares rise anyway
SAN FRANCISCO (MarketWatch) — HSBC Holdings PLC allowed drug traffickers, terrorists and rogue states to launder several billions of dollars because of poor controls, the Senate Subcommittee on Investigations said in a statement late Monday. ...read full articleJuly 13, 2012
NSTIC’s $2.5 million grant for oversight chief goes to SI
Summary: NIST names system integrator Trusted Federal Systems to oversee the Steering Group that will build policies and guidelines for the National Strategies for Trusted Identities in Cyberspace initiative ...read full articleJuly 13, 2012
Thousands Fall Victim to Utility Payment Scam
As much as President Barack Obama wants your vote, he's not actually offering to pay your monthly bills. ...read full articleJuly 13, 2012
Yahoo breach: Swiped passwords by the numbers
CNET breaks down the most commonly used passwords, from 123456 to startrek, exposed in the recent Yahoo hacking.
If there's one thing to learn from the recent security breach at Yahoo, it's that we need to be more creative with our passwords. ...read full articleJuly 13, 2012
Scheme is identity theft scam
Attempt to offer aid paying utility bills
SAN ANGELO, Texas — Authorities and consumer advocates are warning about a new identity theft scam that attempts to gather sensitive information by offering federal aid on utility bills. ...read full articleJuly 13, 2012
Sacramento man indicted for identity theft, fraud
A 28-year-old Sacramento man was indicted today by a federal grand jury for aggravated identity theft, wire fraud, bank fraud and access device fraud. ...read full articleJuly 13, 2012
Friend of Oakland A’s outfielder found guilty of fraud, ID theft for using Crisp’s credit card
LOS ANGELES — A longtime friend of Coco Crisp was convicted Thursday of 14 counts of fraud and identity theft for running up about $30,000 on the Oakland Athletics outfielder’s credit card without his permission. ...read full articleJuly 13, 2012
ID theft risk low in Eugene school data breach, police say
Officials say student files were posted on a private online site for only about an hour
The 16-year-old who police suspect of illegally accessing private student information on the Eugene School District’s computers didn’t “hack” the system but accessed it using an employee’s user name and password, police said. ...read full articleJuly 13, 2012
Met Police arrest man in Tuleta hacking investigation
Summary: A man has been arrested at his home in Cardiff by officers from Operation Tuleta, which is looking at computer hacking in relation to the UK phone-hacking scandal
A 55 year-old man has been arrested in Cardiff in connection with Operation Tuleta, the investigation into computer hacking in relation to the UK phone-hacking scandal. ...read full articleJuly 13, 2012
FBI Arrests 3 More Individuals Accused of Carding Crimes
Last month, UK authorities apprehended a number of 24 individuals suspected of being involved in payment card information trafficking. As a continuation of the operation, the FBI announced the arrests of three more suspects, bringing the number of defendants to 27. ...read full articleJuly 13, 2012
Targeted Attacks on Small Businesses Increase in 2012
In the first six months of 2012, 36 percent of targeted attacks focused on small businesses of fewer than 250 employees, and there were an average of 58 attacks per day, according to a new research report. At the end of 2011, small businesses were on the receiving end of only 18 percent of such attacks. ...read full articleJuly 13, 2012
New 'Warp' Trojan Poses As A Network Router
Attack uses ARP-spoofing to intercept traffic, propagate throughout the network
Researchers have found a new Trojan out of China that mimics a router in order to intercept traffic and spread throughout the network. ...read full articleJuly 13, 2012
Online Android forum hacked, user data accessed
Users have been advised to change their passwords since Tuesday
IDG News Service - Android Forums, an online forum for Android users, was the target of a hacker attack that could have led to user information including passwords getting compromised, its operator Phandroid.com said on Thursday. ...read full articleJuly 13, 2012
California couple arrested for ID thefts
PLYMOUTH, Minn. -- Authorities in a Twin Cities suburb say a California couple charged with stealing credit card identities from gas stations in Minnesota may be part of a more wide-spread criminal operation. ...read full articleJuly 13, 2012
Bangor woman gets 3 ½ years for identity theft
BANGOR, Maine (AP) — A Bangor woman has been sentenced to 3 ½ years in federal prison for stealing checks and credit cards from other people's mail boxes and using them to fuel her gambling and drug habits. ...read full articleJuly 12, 2012
Chinese man pleads guilty in nearly $1M ID theft
HOUSTON (AP) — A Chinese man who faked being someone else to steal nearly $1 million from accounts at a Houston bank has pleaded guilty. ...read full articleJuly 12, 2012
450K Yahoo Voice passwords posted online
The affected accounts appeared to belong to Yahoo's VOIP service
A previously unknown hacker group has posted online the details of 450,000 user accounts and passwords it claims to have taken from a Yahoo server. ...read full articleJuly 12, 2012
'Friend' enters guilty plea for ID theft from woman, 87
A 33-year-old homeless woman pleaded guilty Wednesday to identity theft and burglary charges after she befriended an 87-year-old woman and used the woman's credit card. ...read full articleJuly 12, 2012
Protect your identity: theft of smart phones are an epidemic
DENVER — AT&T is setting up a new system to make sure your stolen smart phone doesn’t make its way on to the black market. ...read full articleJuly 12, 2012
Stolen Credit Card Linked to Identity Theft Ring
(Press Release) The Madera County Sheriff’s office believes a stolen credit card used to rent a room in Oakhurst may be connected to an identity theft ring operating in Central California. ...read full articleJuly 12, 2012
Dark Comet RAT Tailored For Attacks On Gamers, Governments
Researchers analyzing the Dark Comet remote access Trojan (RAT) program say that data from more than 400 campaigns suggests the malicious program is being used for a wide range of jobs, from attacks on online gamers, to hacks of air force bases and government Web sites. ...read full articleJuly 12, 2012
Group protests committee interest in SOPA provision
A draft bill would expand an intellectual-property attache program, but Public Knowledge questions the legislative process
IDG News Service - The House Judiciary Committee is moving toward passage of a small portion of the controversial Stop Online Piracy Act, raising concerns among SOPA opponents. ...read full articleJuly 12, 2012
Unidentified Trojan Served Via Fake USPS Postal Notification
Failed delivery notifications purporting to come from “USPS Mail Service” are making the rounds once again, carrying nasty pieces of malware.
MX Lab researchers have discovered a series of emails, apparently coming from mail.service@birmingham.com, which warn recipients that their parcels haven’t been delivered because the “fee isn’t paid.” ...read full articleJuly 12, 2012
Stealing Documents Through Social Media Image-Sharing
Innocent-looking vacation pictures on Facebook could conceivably traffic exfiltrated documents, Black Hat researchers warn
Security researchers will unveil at Black Hat USA a new method of hiding sensitive information in the encoding of seemingly safe images shared on social media sites to avoid security mechanisms. The method employed by a new tool they developed called SNScat can not only be used to exfiltrate data off networks without detection , but to also run covert botnets through the type of social media network traffic allowed by most businesses today. ...read full articleJuly 12, 2012
Bank Sues Customer Over ACH/Wire Fraud
Counterclaim Alleges Business is to Blame for $440K Loss
In another legal wrangling over liability linked to ACH and wire fraud, a bank is taking action against a former commercial customer, claiming the customer, not the bank, is liable for losses and damages, as well as legal costs. ...read full articleJuly 12, 2012
Japanese IT glitch leaves foreigners' ID cards incomplete
Issued without signature
A computer error has been blamed after countless foreign residents in Japan received new ID cards this week without the key addition of an electronic signature designed to prevent counterfeiting. ...read full articleJuly 12, 2012
Federal Jury Indicts 32 Individuals for Participation in International Loan Fraud Scheme
After an investigation of the US Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI), a federal grand jury in Buffalo has indicted a number of 32 individuals. They’re all accused of participating in an international loan fraud scheme that earned them around $2.7 million (2.1 million EUR). ...read full articleJuly 11, 2012
Cross-dressing transient jailed for ID theft
Man stole south county woman’s identity and racked up more than $100,000 worth of medical care over a 13-year period, authorities say.
SANTA ANA – A transient male cross-dresser has been sentenced to one year in jail for stealing a south county woman's identity and using it to get more than $100,000 worth of medical care at emergency rooms over a 13-year period. ...read full articleJuly 11, 2012
Woodbury Facebook hacker sentenced on 13 identity theft counts
A case that prosecutors said is emblematic of the hazards of sharing information online has led to jail time and thousands in fines for a Woodbury man.
A case that prosecutors said is emblematic of the hazards of sharing information online has led to jail time and thousands in fines for a Woodbury man. ...read full articleJuly 11, 2012
Java-based Web attack installs backdoors on Windows, Linux, Mac computers
Security researchers identify Web-based malware attack that targets Windows, Linux and Mac OS X users alike
IDG News Service - A new Web-based social engineering attack that relies on malicious Java applets attempts to install backdoors on Windows, Linux and Mac computers, according to security researchers from antivirus vendors F-Secure and Kaspersky Lab. ...read full articleJuly 11, 2012
U.S. Medical ID Theft Cost Jumps To $41 Billion
New Ponemon study finds that half of medical identity theft victims know the person who stole their IDs, and victims end up footing the bill in many cases
If you are the victim of medical identity theft, then chances are you will foot the bill for the fraudulent charges, a new survey finds. ...read full articleJuly 11, 2012
Wilton Police arrest Bridgeport woman for identity theft
WILTON?--?A?35-year-old Bridgeport woman is facing identity theft charges for allegedly using a Wilton woman's personal information to pay her bills. ...read full articleJuly 11, 2012
Belleville man sentenced to 5 years for role in identity theft ring
Former Belleville resident Dayron Rendon was sentenced last week to five years in state prison for his role in a credit card information theft ring. ...read full articleJuly 11, 2012
Palm Springs doctor admits to identity theft, forgery again
Dr. Lisa Barden convicted first time in 2010
PALM SPRINGS, Calif. - A former doctor with a laundry list of convictions for identity theft and forgery connected to a years-long addiction to painkillers pleaded guilty Tuesday to committing the same type of crime again. ...read full articleJuly 11, 2012
Wife of alleged ID-theft leader gets 2nd chance
Saying "the really bad guys are gone," the judge gave her probation. Two others weren't as lucky.
Three Nigerian immigrants were sentenced Tuesday for their parts in a sophisticated Twin Cities-based identity theft ring with connections to their homeland and Ukraine. ...read full articleJuly 11, 2012
Sentencing postponed in identity theft case
Child abuse trial for former teacher also moved back
MARTINSBURG -Sentencing for a former Spring Mills Middle School teacher who pleaded guilty to stealing her daughter's identity was postponed Monday after a judge ordered that she undergo a 60-day psychological evaluation. ...read full articleJuly 11, 2012
State warns of identity theft scam
President Barack Obama is NOT going to pay the utility bills of Delaware residents who have been solicited, state officials warn. It’s just a scam to obtain personal information. ...read full articleJuly 11, 2012
Privacy groups hail Google, FTC settlement over Apple Safari tracking
Likely $22.5M settlement largest ever levied by FTC on single company
Computerworld - Privacy advocates today welcomed news of a possible Google proposal to settle Federal Trade Commission (FTC) charges related to its surreptitious tracking of Apple Safari users. ...read full articleJuly 11, 2012
#OpPedoChat - Alleged Child Porn Sites : Anonymous Hackers New Target
The hacktivist group Anonymous has launched a new action called Operation PedoChat ( #OpPedoChat ) to eliminate pedophile sites all over the world. ...read full articleJuly 11, 2012
Trojan Hides on Google Play as “Super Mario” and “GTA 3 Moscow City”
Security experts have identified a couple of shady Russian applications that have been advertised on Google Play as “GTA 3 Moscow City” and “Super Mario Bros.”
According to Symantec, the rogue apps masqueraded a Trojan called Android.Dropdialer and somehow managed to remain undetected from June 24 until recently. In the meantime, they’ve been downloaded tens of thousands of times by unsuspecting Android users. ...read full articleJuly 10, 2012
Identity Theft Scam Rings up $6,000-Plus Bill
Would-be thieves use Lake Bluff resident's address to deliver goods hoping she wouldn't be home
A case of identity theft left a Lake Bluff resident with more than $6,000 in credit card charges and nothing to show for it. ...read full articleJuly 10, 2012
IRS Employee Accused of Identity Theft
The Internal Revenue Service (IRS) has been ramping up its efforts to protect taxpayers from identity theft. I’m guessing that IRS didn’t expect to have to protect taxpayers from identity theft from its own employees. However, that’s exactly what federal investigators allege happened in Philadelphia. ...read full articleJuly 10, 2012
Gangs choose ID theft, cyber crimes more often
Gang members are more frequently trading in their guns and masks for laptops and card skimmers, as authorities have seen an increase in the number of gangbangers committing identity theft and more Internet-based crimes. ...read full articleJuly 10, 2012
Identity Theft Suspect Happens To Already Be In Jail
A Caledonia man discovered that someone had taken $309 from him, but the suspect happens to already be in jail. How does that happen?
Police are investigating a report of an identity theft and if their suspect is indeed who committed the crime, he won’t have to go far after he’s convicted. ...read full articleJuly 10, 2012
Man arrested for identity theft
NEWPORT NEWS, Va. (WAVY) - Police say a 37-year-old Newport News man was arrested at his home for identity theft. ...read full articleJuly 10, 2012
U.S. law enforcement sought mobile user data more than 1.3 million times in 2011
Carriers told Rep. Ed Markey that law-enforcement requests for mobile data are rising
IDG News Service - Federal, state and local law enforcement agencies in the U.S. made more than 1.3 million requests for cellphone records in 2011, according to carriers' responses to a congressman's investigation. ...read full articleJuly 10, 2012
Securing your data: Full disk hardware encryption -- part 1
Summary: The best way to protect the data on a desktop or notebook system is to replace the existing drive with a solid-state drive featuring full disk encryption.
Data loss is bad enough, but having that data fall into someone else's hands -- especially if they happen to be the wrong hands -- can be disastrous. While in an ideal we shouldn't be losing data in the first place, we should always hope for the best but plan for the worst. ...read full articleJuly 10, 2012
Man-in-the-Mobile Attacks Target the Bank Accounts of Android Users
Man-in-the mobile (MITMO) attacks powered by pieces of malware such as Tatanga and SpyEye (SPITMO) have been spotted targeting users from Portugal, Spain, the Netherlands and Germany. ...read full articleJuly 10, 2012
New Android Malware Family Infects 100,000
A new family of malware has infected some 100,000 Android devices via malicious application downloads on nine separate third-party markets in China, according to researchers at the mobile security provider TrustGo. ...read full articleJuly 10, 2012
Inside the PATCO Fraud Ruling
Court Decision Details Flaws in Bank's Security Plan
One cannot overstate the significance of a federal appeals court's recent decision favoring PATCO Construction Inc. over the former Ocean Bank in a dispute resulting from ACH/wire fraud. (See PATCO ACH Fraud Ruling Reversed.) ...read full articleJuly 10, 2012
Best Buy: Hackers Are Using Stolen Credentials to Access Customer Accounts
Best Buy has started sending out notification emails to alert customers that hackers may be attempting to access their accounts. ...read full articleJuly 9, 2012
Obama paying utility bills? Scam victims nationwide think so
Scammers committing a particularly painful form of identity theft appear to have hit on just the right formula to trick thousands of victims: A punishing heat wave, large utility bills, a bad economy and a good story. ...read full articleJuly 9, 2012
Alagasco, BBB warn of identity theft scam in Alabama
BIRMINGHAM, Alabama -- A scam that hit much of the country in June has now reached utility customers in Alabama, natural gas company Alagasco and the Better Business Bureau of Central Alabama said today. ...read full articleJuly 9, 2012
Former PNC janitor faces another ID theft charge
LOUISVILLE, Ky. (WDRB) -- A janitor accused of stealing personal information from customers at a PNC Bank is facing even more charges. ...read full articleJuly 9, 2012
Couple Victims of Tax Refund ID Theft
IRS says false claims for tax refunds is a fast growing crime.
A resident of Green Valley Drive, in Green Brook, field a report of identity theft at 7:06 p.m. July 2, following up on news received earlier this year when he and his wife attempted to file their income tax return for 2011. ...read full articleJuly 9, 2012
Alert IRS, others if tax ID theft is suspected
Tax refund theft is increasing. If tax ID theft is suspected, contact the IRS. You may also put security freezes on your credit reports at all three bureaus. ...read full articleJuly 9, 2012
Traffic Stop Leads to Identity Theft, Counterfeiting Bust
Charges against three suspects nabbed on suspicion of identity theft and counterfeiting were to have been turned over to the District Attorney's Office on Friday. ...read full articleJuly 9, 2012
State police looking for identity theft suspect
SILVER CITY — New Mexico State Police is looking for a suspect who is wanted for identity theft which occurred in Silver City. ...read full articleJuly 9, 2012
Bulgarian Hackers Group arrested
Bulgarian authorities say that after months of investigation they have busted the “most powerful hacker group” in the country, the Cyber Warrior Invasion. The operation was conducted by Bulgaria’s Sector for Computer Crimes, Intellectual Property and Gambling and the territorial units of the Chief Directorate for Fight with Organized Crime in the municipalities of Pleven, Shumen, Plovdiv, Burgas, Haskovo, Stara Zagora and Kyustendil. ...read full articleJuly 9, 2012
Craigslist Facebook Scheme Combines Phishing with Survey Scams
Phishing scams are not new and neither are fake surveys that promise fabulous prizes to anyone willing to click on a few links. However, a new scheme seen on Facebook combines the two in an attempt to steal login credentials and redirect unsuspecting users towards websites that earn the fraudsters a commission. ...read full articleJuly 9, 2012
Fraudsters Rely on Digital Economy Act to Convince Users to Pay Up
The UK’s anti-piracy bill known as the Digital Economy Act (DEA) has given fraudsters new ideas on how to dupe unsuspecting individuals into handing over their money. Shortly after OFCOM released the Initial Obligations Code, users started seeing suspicious emails landing in their inboxes. ...read full articleJuly 9, 2012
Two Britons jailed for £1.5m phishing scams
Two Britons responsible for phishing scams that stole over £1.5m from UK students have received jail sentences totalling almost ten years. ...read full articleJuly 9, 2012
Machines Still Infected With DNSChanger Pose Dangers
No surprise, but the DNSChanger server shutdown today didn't cause significant disruption on the Net -- but the threat is not over yet, security experts say
When the FBI today shut down the temporary DNS servers keeping users infected with the DNSChanger Trojan online, only a tiny fraction of users still harbored the malware and some ISPs had established their own DNS backup servers for those stragglers. ...read full articleJuly 6, 2012
Thieves targeting Cardiff rubbish bags for clothes and identity theft
Rubbish bags in parts of Cardiff are being targeted by thieves hunting for clothes to sell and even identities to steal. ...read full articleJuly 6, 2012
Identity theft victim led police to suspect, E.C. officials say
EAST CHICAGO | A man using a stolen identity to work in the city was arrested Tuesday after the real resident tracked him down at a South Side factory, police said. ...read full articleJuly 6, 2012
Officials seek ID's in credit card theft
Aiken Public Safety investigators said a credit card that was stolen from a gas station in the city earlier this month has been used to make unauthorized purchases. ...read full articleJuly 6, 2012
KPN closes portal after finding most corporate customers use default password
Use of the default password, the same for many users, combined with an easily-guessed username, left corporate data at risk
IDG News Service - KPN closed a self-service portal for corporate ADSL customers on Tuesday after it discovered that 120,000 of its 180,000 business clients were still using default passwords, all variants of "welkom01," a company spokesman said Friday. ...read full articleJuly 6, 2012
Dalai Lama's Birthday Used As Bait In Targeted Attacks
Followers and supporters of Tibetan Buddhist leader the Dalai Lama were the targets of an e-mail borne attack that used news of the spiritual leader's birthday to trick recipients into installing a surreptitious monitoring program on their computers. ...read full articleJuly 6, 2012
Seemingly Insignificant SQL Injections Lead To Rooted Routers
Black Hat researcher to show how vulnerable databases with temporary router information can lead to root-level access of Netgear routers
Low-priority databases containing temporary network workload information could be a perfect vector for simple SQL injection attacks, which can lead to outright domination of WiFi routers given the right chain of attack. So warns a Black Hat presenter who, in a few weeks, will show how he used SQL injection attacks to put together attacks that lead to remote takeovers of SOHO routers. ...read full articleJuly 6, 2012
Tackling Emerging Mobile Risks
Communication Is Key to Addressing Security Gaps and Threats
The proliferation of mobile, particularly as it applies to mobile banking, has opened new revenue streams and enhanced customer and member experiences and convenience. But it also has opened new doors for fraud, and staying on top of those vulnerabilities is critical. ...read full articleJuly 6, 2012
Cybercriminals Recruit Money Mules by Sending Job Offer Emails
Emails that offer too-good-to-be-true job opportunities can sometimes hide something really malicious, as experts from Solutionary highlight.
It’s not uncommon for users to receive links that point to a shady website that advertises work-from-home jobs. However, this is not the only method preferred by fraudsters and in some cases they’re looking for much more than someone who’s willing to pay a small fee for the key to success. ...read full articleJuly 6, 2012
Internet will vanish Monday for 300,000 infected computers
Users must wipe DNSChanger malware from PCs and Macs before 12:01 a.m. ET July 9
Computerworld - As many as 300,000 PCs and Macs will drop off the Internet in about 65 hours unless their owners heed last-minute calls to scrub their machines of malware. ...read full articleJuly 6, 2012
Appeals Court Calls Bank’s Security “Commercially Unreasonable”
The United States Court of Appeals on Tuesday reversed a lower court’s decision, ruling that the IT security system used by a domestic bank was not “commercially reasonable” to protect its customers. ...read full articleJuly 6, 2012
Hingham: Woman indicted for mortgage fraud, identity theft
A Hingham woman has been indicted on mortgage fraud charges approximately four months after police filed charges against her in District Court alleging that she has been using several different identities. ...read full articleJuly 5, 2012
Malware May Knock Thousands off Internet on Monday
The warnings about the Internet problem have been splashed across Facebook and Google. Internet service providers have sent notices, and the FBI set up a special website. ...read full articleJuly 5, 2012
Bank Trojan crooks trouser £800k from 30,000 Brits
How the crims outran anti-virus sniffer dogs
Analysis Trustwave SpiderLabs has revealed how criminals stole more than £800,000 (€1m) from UK bank accounts using the Zeus Windows PC malware. ...read full articleJuly 5, 2012
Louisville man charged with identity theft for allegedly ordering iPods in the name of PNC Bank customers
A Louisville man who worked for a cleaning crew at PNC Bank placed online orders in the names of bank customers, then waited outside their homes to pick up the goods when they were delivered, police said. ...read full articleJuly 5, 2012
Lithuanian admits ID theft plot
A Lithuanian national admitted on Tuesday in federal court in Pittsburgh to selling information to an undercover FBI agent that could have compromised the personal information of 10,000 people. ...read full articleJuly 5, 2012
LMPD: ID theft suspect obtained info while working
LOUISVILLE, KY (WAVE) – Louisville Metro Police have arrested a man who they said used information he stole while working to order items under the names of other people and wait at their home for the items to be delivered. ...read full articleJuly 5, 2012
Identity theft scam targets utility customers
South Carolina Electric and Gas is warning utility customers of a scam that has already victimized “dozens of local customers.” ...read full articleJuly 5, 2012
Wikileaks releases Syria Files, 2.4 million government related emails
Wikileaks says its latest release shines a light on the inner workings of Syria's government and on Western hypocrisy
IDG News Service - Whistle-blowing site Wikileaks on Thursday released the Syria Files, a database of more than 2.4 million emails to and from Syrian political figures, ministries and associated companies, dating from August 2006 to March 2012. ...read full articleJuly 5, 2012
Painesville woman indicted on identity theft, wire fraud charges
A 44-year-old Painesville woman has been indicted by a grand jury on one count of conspiracy to commit wire fraud and one count of aggravated identity theft. ...read full articleJuly 5, 2012
Branchburg man faces identity theft charges
SOMERVILLE — A Branchburg man has been charged with attempted identity theft after allegedly trying to obtain a car loan and an American Express credit card by using a Social Security card belonging to someone else. ...read full articleJuly 5, 2012
Twitter Transparency Report Shows Huge Interest From U.S. Law Enforcement
Privacy advocates and security experts often warn users about the consequences of handing over so much of their personal data to Web sites or social networks, saying that they never know how it's going to be used or sold. But it's rare that users ever see examples of that in action. Twitter is giving people that chance with its decision to begin releasing reports on law enforcement requests for user data and content takedowns. ...read full articleJuly 5, 2012
Android Botnet Used to Advertise Shady Pharmacy Sites, Experts Find
As it turns out, mobile malware that targets Android devices is not used only to steal sensitive information and send SMS messages to premium rate numbers. A number of experts have found a spam botnet that’s made of infected Android phones and tablets. ...read full articleJuly 3, 2012
Owners of Woodbridge Home Health Business Indicted for Health Care Fraud, Aggravated Identity Theft
ALEXANDRIA, VA—The owners of a Woodbridge, Virginia-based home health care business have been indicted for allegedly submitting numerous false claims for Medicaid reimbursement for services they did not provide. ...read full articleJuly 3, 2012
Twitter loses fight to withhold activist's account information
Judge rules that Twitter messages are not protected by law in the same way as emails and private messages
IDG News Service - Twitter has lost a fight in which it challenged a court order to turn over public but now deleted Twitter messages written by an Occupy Wall Street protestor without being served a search warrant. ...read full articleJuly 3, 2012
Brit anti-terror hotline hacker teen pleads guilty
TeaMp0isoN lad also snaffled Blair contact list off GMail
A teenage computer crook faces prison after admitting hacking offences, including breaking into former British Prime Minister Tony Blair's electronic address and phone book. ...read full articleJuly 3, 2012
FBI Credit Card Ring Bust Exposes PCI Challenges
Some experts say existence of complex credit card fraud black market a sign that PCI isn't effective
The publicity around the FBI sting that nabbed dozens of criminals in an international credit card fraud ring provides a good opportunity to reflect on the sophistication of today's data theft black market and the importance of organizations to look beyond the baseline security levels set by compliance regulations such as PCI, security experts say. ...read full articleJuly 3, 2012
Former Citi VP Sentenced
$22 Million Embezzlement Scheme Defrauded Bank, Customers
Gary Foster, the former vice president at Citigroup Inc.'s treasury finance department, has been sentenced to 97 months in prison for fraud related to his embezzlement of more than $22 million from Citigroup and its customers. (See Citi Case Exposes Insider Risks.) ...read full articleJuly 3, 2012
Phisher Convicted in Massive Scheme
Attacks Aimed at Chase, BofA Highlight Increasing Risks
An Atlanta man has been convicted for the role he played in a massive phishing and fraud scheme that targeted Chase Bank, Bank of America, Branch Bank & Trust Co. and payroll processor ADP. Authorities say the scheme defrauded the banks and ADP of $1.5 million (see Phisher Guilty of $1.3 Million Scam). ...read full articleJuly 3, 2012
Microsoft Reveals Names of Two Individuals in ZeuS Botnets Case
Microsoft’s Digital Crimes Unit continues the battle against ZeuS botnets. The firm has not only uncovered new evidence which they've handed over to the FBI, but they've also learned the identities of two suspects. ...read full articleJuly 2, 2012
Police: Identity theft crimes most likely committed by someone victim knows
For many, the phrase "identity theft" automatically invokes images of distant hackers and shady scam artists stealing information anonymously and racking up thousands of dollars in bills. ...read full articleJuly 2, 2012
Sex Offender Suspected in Identity Theft Shopping Spree
This thief racked up $3,500 in credit card charges before the bank contacted the victim. After a background check, it turns out the suspect is a registered sex offender.
An Indiana man is being investigated by Fox Point police for racking up $3,500 in credit card charges on a Fox Point man's MasterCard. ...read full articleJuly 2, 2012
Ex-worker at Tulsa McDonald's pleads guilty in identity-theft ring
A former McDonald's employee pleaded guilty Friday to taking part in a conspiracy in which account numbers were stolen from diners' credit and debit cards, telling the court that the crimes started when a drive-through customer asked if he wanted to make some extra money. ...read full articleJuly 2, 2012
Trio arrested for identity theft, burglary charges
Three Mitchell residents were arrested Thursday on identity theft, drug and car burglary charges.
Three Mitchell residents were arrested Thursday on identity theft, drug and car burglary charges. ...read full articleJuly 2, 2012
ID theft can take many forms, but victims can spend 300 hours clearing their name
TAMPA - The IRS estimates one third of the tax refund fraud takes place in Florida but it is not the only big-money rip-off involving identity theft. ...read full articleJuly 2, 2012
Piedmont Natural Gas Issues Alert About Bill-Payment Scam That May Expose Customers To Risk Of Identity Theft
Offer Claims Government Will Pay Bill, Asks For Customers' Social Security Number
CHARLOTTE, N.C., June 29, 2012 /PRNewswire via COMTEX/ -- Piedmont Natural Gas PNY +1.03% is warning customers not to be fooled by a nationwide bill-payment scam that promises the federal government - in fact, President Obama himself - will pay their utility bill. The scam is asking people to share sensitive personal information that could lead to identity theft. ...read full articleJuly 2, 2012
Woodbridge Home Health Care Business Owners Indicted For Fraud
The owners of a home health care business in Woodbridge allegedly submitted many claims for Medicaid reimbursement for services they never provided.
The owners of Bright Beginnings Healthcare Services have been indicted for health care fraud after allegedly submitting many claims for Medicaid reimbursement for services they never provided, reported Neil MacBride, U.S. Attorney for the Eastern District of Virginia. ...read full articleJuly 2, 2012
Beware of Shady “Red Cros” Donation Requests
Fraudsters don’t necessarily have to rely on malware to steal money from unsuspecting internauts. They can simply ask them to make a donation to the American Red Cross. ...read full articleJuly 2, 2012
LinkedIn Breach: Leading CISOs Share 9 Protection Tips
In the wake of LinkedIn's high-profile data breach, could your company suffer a similar fate? Leading chief information security officers share their techniques for building a better security program. ...read full articleJuly 2, 2012
U.S. Congress Hears Of Growing Cyber Espionage Threat To U.S.
Testimony before the U.S. House of Representatives' Homeland Security Committee painted a grim picture about the problem of cyber espionage against U.S. companies and interests. ...read full articleJuly 2, 2012
Judge considers hearing on improper Megaupload seizure
Customers of the file-sharing site should be treated as creditors and wait until the DOJ's copyright case is resolved, a DOJ lawyer says
IDG News Service - A U.S. judge may hold an evidentiary hearing to determine whether the U.S. Department of Justice acted improperly in blocking Megaupload customers' access to their files when seizing the file-sharing service's domain name and servers in January. ...read full articleJuly 2, 2012
Mac-based Trojan targets Uyghur activists
Human rights attacked online
Security researchers have intercepted a Mac-based Trojan attack targeting Uyghur human rights activists. ...read full articleJune 29, 2012
Scammers Improve National Lottery Commission Scam, Experts Find
Experts have found a new variant of the classic National Lottery Commission scam and, as it turns out, those who send them have put some effort into making them more legitimate-looking. ...read full articleJune 29, 2012
Texas Cancer Center Alerts Patients to Personal Data Theft -- Almost Two Months Later
A University of Texas cancer center today began notifying almost 30,000 patients that their personal data was stolen after someone swiped an unencypted laptop from a physician's home almost two months ago. ...read full articleJune 29, 2012
Dutch government unprepared for SSL hack, report says
Government bodies depend too much on IT departments when it comes to the acquisition of SSL-certificates, says Safety Board
IDG News Service - The Dutch government was unprepared to handle an SSL hack that caused the its communication infrastructure to be vulnerable for months, the Dutch Safety Board said in a report on Thursday. Because the government was unable to replace the certificates immediately, citizen and company data was left unsecured, the board said. ...read full articleJune 29, 2012
U.S. and Canada Announce the Release of the Beyond the Border: Statement of Privacy Principles
WASHINGTON—The United States and Canada today announced they are delivering on key commitments under the U.S.-Canada Beyond the Border Action Plan by releasing a joint Statement of Privacy Principles. These principles reflect the commitment of the United States and Canada to protecting privacy, and underscore the importance of information sharing to the security of both nations. ...read full articleJune 29, 2012
FBI Takedown Won't Curb Card Fraud
The Real Problem is Malware and Outdated Payments Tech
In the wake of what federal authorities have called the biggest international carding-crime takedown in history, industry experts say the bust, while positive, won't have any long-term impact on card fraud. ...read full articleJune 29, 2012
'Evil' hacker gets two and a half years in the slammer
cyber crime motivated by ego and unemployment
Australia’s most notorious country town, truck driving, cyber criminal David ‘Evil’ Cecil has been handed a two-and-a-half year prison sentence after being arrested nearly a year ago. ...read full articleJune 29, 2012
Automated robbery: how card skimmers (still) steal millions from banks
Skimming costs less than ever, but a new generation of credit cards might stop it.
In January 2011, a pair of Bulgarian-born Canadians named Nikolai Ivanov and Dimitar Stamatov took a road trip from their home in Quebec to New York City. Their five-day visit to Manhattan’s East Village and Astor Place wasn’t your typical tourist trek, though; instead of Statue of Liberty souvenirs, the pair collected the card data and personal identification numbers for over 1,100 ATM cards. Ivanov and Stamatov were "skimmers." ...read full articleJune 29, 2012
Witness in Identity Theft and Tax Trial Sentenced in Alabama to 15 Months in Prison for Perjury and Lying to a Federal Agent
Nacretia Lewis was sentenced today to 15 months in federal prison for perjury and lying to a federal agent, the Justice Department and Internal Revenue Service (IRS) announced. She was also ordered to serve one year of supervised release following her release from prison. ...read full articleJune 29, 2012
Colton police make arrest in identity theft case
COLTON - police reported the arrest of a suspect in an identity theft case after officers reportedly discovered evidence at a residence. ...read full articleJune 29, 2012
Congress Probes Tax Prep Fraud and Identity Theft
The House Judiciary Committee’s Crime Subcommittee held a hearing Thursday on the growing problem of identity theft and income tax preparation fraud. ...read full articleJune 29, 2012
Teens take risk of identity theft when they order fake IDs from China
A fake driver's license made in China works as well as the real thing. ...read full articleJune 29, 2012
4 face healthcare fraud, identity theft charges
McALLEN — Four people tied to a defunct Pharr durable medical equipment supplier face charges in a 22-count indictment that they tallied millions in fraudulent bills paid for medical equipment that on some occasions was supposedly delivered to patients who were dead. ...read full articleJune 29, 2012
Two Norwalk realtors slammed with 102 Felony Counts of Grand Theft, Identity Theft
Two Norwalk real estate agents have been arrested on 102-felony counts of grand theft and criminal fraud on Thursday afternoon. ...read full articleJune 29, 2012
Scholarly woman pleads not guilty to stalking ex, identity theft
This Stanford graduate might have been better off at a school of higher yearning. ...read full articleJune 28, 2012
Medical identity theft: Not just a financial problem
The Experian/Ponemon study on medical identity theft, released on June 26, found that half of the 757 interviewed victims knew the person who used their medical identity. In fact some had allowed the second person to use their medical insurance card for treatment, healthcare products or pharmaceuticals without realizing the consequences. This might account for the 45 percent of respondents that actually paid the healthcare provider or insurer for services obtained by the thief. ...read full articleJune 28, 2012
Identity Theft Suspect Nabbed $40K: Police
26-year-old Christopher Polley was charged with multiple counts Source: Identity Theft Suspect Nabbed $40K: Police
Police arrested a 26-year-old man on Wednesday morning for allegedly stealing $40,000 from members of a local fitness club. ...read full articleJune 28, 2012
Identity Theft Suspect Arrested
On June 26, 2012, detectives from the San Diego Police Department Economic Crimes Unit initiated a search warrant at 1632 Monmouth Drive, in the Pacific Beach area. While at the residence, detectives contacted and arrested Christopher Polley, 26, for two counts of identity theft, possession of a controlled substance, possession of over ten personal profiles and theft-related charges. During the execution of the search warrant, numerous items and membership applications from the Wave House Athletic Club were discovered linking Polley to the crimes. ...read full articleJune 28, 2012
Cyber thieves trapped by FBI sting
On June 26 the U.S. Justice Department released documents from “Operation Card Shop,” a two-year international cybercrime investigation and sting. It resulted in the arrest of 26 people including one from the San Diego area. Among other crimes the cyber thieves are accused of trafficking more than 411,000 stolen credit and debit card accounts. ...read full articleJune 28, 2012
Darby Woman Charged With Conspiracy, Identify Theft Following Tax Scam Dating Back To 2009
DARBY, Pa. (CBS) - A Darby woman is charged with selling the identities of children in a tax scam that stretched back to 2009. That’s the finding of a federal grand jury, in what’s called a ‘superseding indictment.’ ...read full articleJune 28, 2012
FTC Takes On Wyndham For Security Lapses
Lawsuit alleges deceptive practice in privacy policy following three breaches in two years
In another sign that it is cracking down heavily on businesses that put consumer privacy at risk by failing to protect their sensitive data, the Federal Trade Commission (FTC) launched a lawsuit against hospitality company Wyndham Worldwide. The FTC accuses Wyndham of deceptive practices in the claims it made in its privacy, using three different breaches Wyndham suffered in the course of two years as evidence of failure to live up to promises to protect customer information. ...read full articleJune 28, 2012
Zemra Botnet Leaked, Cyber Criminals performing DDoS Attacks
The Zemra DDoS Bot is currently sold in various forums for about 100 € and detected by Symantec as Backdoor.Zemra. Zemra first appeared on underground forums in May 2012. ...read full articleJune 28, 2012
London Olympics-Themed Spam: Prize Notifications, Awards and Visa Lotteries
As the London 2012 Olympics approach the numbers of spam messages and malicious operations launched by cybercriminals grow. Experts have come across at least three new scam versions that currently make the rounds. ...read full articleJune 28, 2012
The Tale of an Accused Hacker
What a Suspect in a Fraud Scheme Told an Undercover Cop
Jarand Moen Romtveit thought John Leo Jr. was the site administrator of a carding forum when the accused 25-year-old hacker from Norway shared his computer screen with the FBI undercover agent last Feb. 9 to demonstrate a program he claimed to have developed to decrypt databases. ...read full articleJune 28, 2012
Assange's Asylum In The Balance, Researcher Warns Ecuador's Deliberations Are Vulnerable To Online Snooping
With Wikileaks founder Julian Assange anxiously awaiting word from the government of Ecuador on his request for political asylum, a security researcher warns that the country's Ministry of Foreign Affairs, which is handling the Assange asylum request, is using a video conferencing system that is vulnerable to online snooping. ...read full articleJune 28, 2012
New Zealand judge rules Megaupload search warrants were illegal
New Zealand police violated the law by allowing the FBI to send copies of seized data to the U.S.
IDG News Service - Warrants used to seize external hard drives, laptops and phones from Megaupload founder Kim Dotcom's mansion in January are illegal, a New Zealand High Court judge ruled on Thursday. ...read full articleJune 27, 2012
24 arrested in international online 'carding' crackdown
Operation called the largest coordinated action against operations that traffic in stolen credit card, financial information
Computerworld - A total of 24 people from 13 countries, including 11 from the United States, were arrested on Tuesday on charges related to the theft and misuse of credit card data, bank account information and other financial data. ...read full articleJune 27, 2012
Fallen Soldier’s Picture Used In Scam
An Oregon father was angered to find an image of his son, a fallen soldier, had been posted on Craigslist as part of a scam to collect money for a fictitious wounded soldier. ...read full articleJune 27, 2012
New Fraud Ring 'Operation High Roller' Targets the Rich
A recent fraud ring through which attackers raided high-value bank accounts, nicknamed Operation High Roller (.PDF), employed attacks that were quick, required no human interaction and have already affected several tiers of credit unions, regional banks and large global banks, over the last several months. ...read full articleJune 27, 2012
Analysis of Leaked eHarmony Passwords: 10,000 of Them Full of “Love”
Trustwave researchers have analyzed the 1.5 million passwords leaked by hackers after compromising eHarmony’s database. The results are in and they’re certainly interesting. ...read full articleJune 27, 2012
FTC Sues Hotel Chain for Card Breaches
Banks Should be Concerned About Card Fraud, Phishing
The Federal Trade Commission has filed a suit against the hotel chain Wyndham Worldwide Corp. and three of its subsidiaries in connection with three security breaches that exposed stored card details for nearly 670,000 accounts. ...read full articleJune 27, 2012
LulzSec duo plead guilty to DDoS against CIA
Two members of the computer hacking group LulzSec pleaded guilty to launching distributed denial-of-service (DDoS) attacks against the Serious Organised Crime Agency (SOCA) in the United Kingdom and the Central Intelligence Agency (CIA) in the United States. ...read full articleJune 27, 2012
New Forensics Method May Nab Insider Thieves
Black Hat presentation features a new methodology that has already produced real-world results
One of the biggest challenges of forensics investigations into insider theft is that the markers computer forensics investigators use to detect most attacks are typically not present in insider cases where an employee or other authorized user has legitimate access to sensitive data. Next month at Black Hat USA in Las Vegas, a presenter will bring forward a new methodology that compares normal file access patterns against patterns present when files are copied to detect when insiders have copied data inappropriately. ...read full articleJune 27, 2012
RSA SecurIDs Get Cracked In 13 Minutes
Major corporations, government agencies, and small businesses all hand out RSA SecurID fob keychains to employees so that they can log in to their systems for security reasons and If you’re used to seeing a device like this on a daily basis, you probably assume that it’s a vital security measure to keep your employer’s networks and data secure. A team of computer scientists beg to differ, however, because they’ve cracked the encryption it uses wide open. ...read full articleJune 27, 2012
Anonymous turns ire on Japan after anti-piracy law passes
Key sites get a good DDoS-ing
It was only a matter of time – hacktivist group Anonymous has taken aim at the web sites of political parties and government departments in Japan in retaliation for a tough new anti-piracy bill passed last week. ...read full articleJune 27, 2012
The 'great airline ticket giveaway' that just won't go away
The letter warned the recipient that she still hadn't responded to that great offer from "US Airlines" of two free airline tickets, and time was running out. Call the toll-free number now! it urged. ...read full articleJune 27, 2012
Warning: Burglars read the obituaries, too
Losing a loved one is painful enough. Imagine the horror of coming home from the funeral to find your home burglarized. ...read full articleJune 26, 2012
More people aware of medical identity theft but do little to protect themselves from it
COSTA MESA, Calif., June 26, 2012 /PRNewswire via COMTEX/ -- Medical identity theft is a crime of opportunity that can strike close to home. In fact, according to the Ponemon Institute®'s "Third Annual National Study on Medical Identity Theft(1)," commissioned by Experian's ProtectMyID®, half of all survey respondents indicate that they know the person responsible for stealing their identity. Further, more respondents (increased by 5 percent from 2011), reported they actually permitted family members to use their personal identification to obtain medical services including treatment, healthcare products or pharmaceuticals. ...read full articleJune 26, 2012
Towards Employment warns clients of data breach, possible identity theft
CLEVELAND, Ohio -- Towards Employment, a Cleveland non-profit agency that has helped more than 100,000 low-income residents and ex-convicts find jobs over the past 36 years, is warning its clients that they are at risk for identity theft. ...read full articleJune 26, 2012
Identity thieves target disabled woman while she was at hospital
MUKILTEO, Wash. — Everett police have broken up what they say was a major identity theft ring that victimized at least 64 people, including a disabled Mukilteo woman whose home was burglarized while she was at the hospital. ...read full articleJune 26, 2012
Identity Theft Suspect Behind Bars in Bulloch County
An investigation into a case of identity and check fraud started with a traffic stop in May. ...read full articleJune 26, 2012
California attorneys at risk of identity fraud
When a person uses the identity of an attorney to defraud the public, more than one person is hurt. The consumer loses money and the real attorney, whose name was used, faces a possible reputational issue. That is what happened to at least 13 attorneys so far this year. ...read full articleJune 26, 2012
Sacramento deputy pleads no contest to drug, identity theft charges
A Sacramento County sheriff's deputy has pleaded no contest to felony drug possession and identity theft charges after she befriended an elderly victim and refilled his prescription drugs without his knowledge, according to authorities. ...read full articleJune 26, 2012
Credit card 'cloning' is a growing form of identity theft
Lexington, Kentucky, financial crimes detective Gene Haynes swiped a credit card through an innocuous black card reader known as a "skimmer." Less than a second later, two lines of illuminating text showed up in a Microsoft Word document on his computer screen. The mishmash of numbers and symbols was the visual representation of all the information stored on the card's magnetic strip. ...read full articleJune 25, 2012
Colorado Mother and Daughter Charged in Online Dating Scam With Fake Military Members
A mother and daughter in Colorado were indicted for their role in a "Nigerian internet romance scam" in which associates in Nigeria posed as members of the U.S. Armed Forces and stole over $1 million from 374 victims. ...read full articleJune 25, 2012
Scammers Assume Identities of California Lawyers Using Online Information
As many as 111 California lawyers may have fallen victim to identity thieves in the past decade, according to the state bar. ...read full articleJune 25, 2012
Financial Crimes: Credit card 'cloning' is a growing form of identity theft
Lexington financial crimes detective Gene Haynes swiped a credit card through an innocuous black card reader known as a "skimmer." Less than a second later, two lines of illuminating text showed up in a Microsoft Word document on his computer screen. ...read full articleJune 25, 2012
Three charged with identity theft, other felonies following traffic stop
Three people were charged Thursday with buying and receiving stolen property and other felonies a day after a California Highway Patrol officer stopped their vehicle and arrested them on Highway 29 near Highway 221. ...read full articleJune 25, 2012
Smartphone And Tablet Users At Risk Of Identity Theft
Los Angeles, California – Nearly half of the cell phone users in the United States now use a smartphone for their mobile communications. Portable tablets with Internet connectivity are also becoming more and more popular. While smartphones and tablets have many outstanding features, they can also put users at increased risk of identity theft. ...read full articleJune 25, 2012
Sewickley woman charged with ID theft
A Sewickley woman was indicted last week by a federal grand jury in Pittsburgh on a charge of identity theft, the office of U.S. Attorney David J. Hickton said in a statement. ...read full articleJune 25, 2012
Iowan must pay triple damages in check forgeries
KEOSAUQUA, Iowa — A southeast Iowa man convicted of forging checks totaling more than $20,000 has been ordered to pay the victim more than $60,500. ...read full articleJune 25, 2012
ID theft in Richland on the rise
RICHLAND – It’s a crime that's nearly impossible to stop, and it keeps happening here in the Tri-Cities. Richland police say identity theft is on the rise and it's growing exponentially and KEPR uncovered why it's so difficult for police to stop these thieves. ...read full articleJune 25, 2012
Goukasian Found Guilty of Identity Theft
Man found guilty of skimming tens of thousands of credit cards
After deliberating for three hours, a jury has found Aleksandr Goukasian guilty on all charges. ...read full articleJune 25, 2012
Fraud and identity theft suspects arrested near Terrell
Terrell, Texas- The Kaufman County Sheriff's Office released information today about a call their deputies handles on June 21, 2012 at 10:30 a.m. The deputies responded to a suspicious person call at a storage facility in the 3800 block of Highway 80, just outside the Terrell city limits. ...read full articleJune 25, 2012
Thieves disguise wireless camera to swipe ATM PINs
Cameras disguised as speakers on ATMs were used to rip off 800 victims at a cost of $112,478 to JPMorgan Chase, the U.S. Attorney's Office said. ...read full articleJune 25, 2012
ID theft suspect arrested, brought to court
A suspect allegedly responsible for a slew of identity thefts in Sterling faced a hearing on advisement Wednesday in Logan County District Court. ...read full articleJune 22, 2012
Woman pleads guilty to aiding ID theft ring
A 43-year-old St. Paul woman, who was a former employee of the Minnesota Board of Psychology, pleaded guilty Thursday, June 21, to aiding an identity theft ring by stealing clients' personal information. ...read full articleJune 22, 2012
Man's identity theft alert lands brother in jail, Corpus Christi police said
CORPUS CHRISTI — A 33-year-old man may pay more than he expected after applying for jewelry credit with his brother’s information Wednesday, police said. ...read full articleJune 22, 2012
Wisconsin experiment suggests voter identity theft
Some states require state-issued picture identification to register to vote and to vote, while other states accept unsubstantial documentation such as utility bills, lease agreements, birth certificates, and other documents that can be faked. A vote cast by a surrogate using the identity of another person is identity theft. ...read full articleJune 22, 2012
Couple sentenced for Idaho bank fraud, identity theft scheme
A federal judge has sentenced two people convicted for running a bank fraud and identity theft scheme in northern Idaho. ...read full articleJune 22, 2012
Iran targeted by 'massive cyberattack,' official claims
Iranian state television says the country's nuclear facilities are the target of a cyberattack
IDG News Service - Iran's intelligence minister has accused the U.S., the U.K. and Israel of planning a "massive cyberattack" against his country after talks this week over Iran's nuclear program failed to reach an agreement, Iranian state TV reported on Thursday. ...read full articleJune 22, 2012
Twitter Denies Hacktivists Behind Severe Outage
Twitter officials say it was a "cascading bug" and not the handiwork of hacktivists that brought down the microblogging site today in two separate outages. ...read full articleJune 22, 2012
Trojan.Milicenso - Printer Trojan cause massive printing
A Trojan that sends printers crazy, making them print pages of garbled nonsense until all the paper has been used up, has seen a spike in activity.Symantec detected the Trojan.Milicenso across various countries, but the worst hit regions were the US and India followed by regions in South America and Europe, including the UK. ...read full articleJune 22, 2012
Fake BancorpSouth Emails Lure Users to Blackhole Exploit Kit
BancorpSouth customers are advised to be on the lookout for suspicious emails that purport to originate from the financial institution. ...read full articleJune 22, 2012
The Intersection Between Cyberespionage And Cybercrime
Chinese cyberspies and traditional cybercriminals are relying on some of the same malware tools -- and some cyberspies even appear to be moonlighting
Traditional cybercriminals increasingly are using the same hacking tools that cyberespionage attackers employ in order to maintain a stealthy foothold inside a victim organization so they can maximize their spoils and profits. ...read full articleJune 21, 2012
Industrial Espionage: Chinese Malware Steals Tens of Thousands of AutoCAD Files
A worm written in AutoLISP, identified as ACAD/Medre.A, has caught the attention of ESET researchers after it attempted to steal tens of thousands of AutoCAD files from companies in Peru and a few neighboring countries. ...read full articleJune 21, 2012
Face.com iOS flaw could have allowed Facebook, Twitter account hijacking
ow-patched Face.com vulnerability that could have let attackers to hijack the Facebook and Twitter accounts of its customers
IDG News Service - Facial recognition start-up Face.com patched a vulnerability in its KLINK iOS app that could have allowed attackers to hijack the Facebook and Twitter accounts of its users, according to Ashkan Soltani, the independent security researcher who claims to have found the flaw. ...read full articleJune 21, 2012
6 Biggest Breaches Of 2012 So Far
Now that we're just about at the halfway point of the year, it is just as good of a time as any to take stock of the data breach environment and start gathering lessons from others' missteps. ...read full articleJune 21, 2012
FDA: Software Failures Responsible for 24% Of All Medical Device Recalls
Software failures were behind 24 percent of all the medical device recalls in 2011, according to data from the U.S. Food and Drug Administration, which said it is gearing up its labs to spend more time analyzing the quality and security of software-based medical instruments and equipment. ...read full articleJune 21, 2012
Lessons From Fraud Settlement
Experts Analyze Implications of ACH Fraud Case Outcome
The out-of-court settlement reached in a dispute between Village View Escrow Inc. and California-based Professional Business Bank shows it's getting more difficult for banks to avoid liability, even when commercial customers' lax security controls make them vulnerable to fraud, experts say (see Settlement Reached in ACH Fraud Case). ...read full articleJune 21, 2012
ID theft scam reported by bank
Officials with The Citizens Bank of Philadelphia are warning its customers this week about ongoing reports of attempted identity thefts. ...read full articleJune 21, 2012
Dedham flower shop closed; owner charged with larceny and identity theft
DEDHAM — Dedham Police arrested an Oakdale shop owner and subsequently shut his business down. ...read full articleJune 21, 2012
Identity Thief Gets 4 Years in Club Fed
Four years and six months doesn’t seem like a particularly severe sentence for a thief in Washington state who stole 15 people’s identities, including four police officers, created fake driver’s licenses, washed checks, and used “mules” to steal sensitive documents, make purchases with stolen credit, and sell the merchandise. The thief’s attorneys described him as a “38-year-old drug addict who has had medical and mental setbacks and was living in a motel.” I don’t know what his mental setbacks are, but all the meth he was doing may have been a contributing factor. ...read full articleJune 21, 2012
New La. law: Sex offenders must list status on Facebook, other social media
(CNN) -- A new Louisiana law requires sex offenders and child predators to state their criminal status on their Facebook or other social networking page, with the law's author saying the bill is the first of its kind in the nation. ...read full articleJune 20, 2012
Several sentenced in ID theft, IRS fraud; Orange Park man the leader
A 33-year-old used car salesman from Orange Park and several cohorts were sentenced in federal court this week including millions in restitution for fraud. ...read full articleJune 20, 2012
Feds charge Kings County nurse in identity theft scheme
Jaishree Arbuckle-Pierre accused of selling Social Security numbers of nearly 60 employees
The feds have charged a nurse with stealing the Social Security numbers of nearly 60 employees of Kings County Hospital in an identity theft scheme, the Daily News has learned. ...read full articleJune 20, 2012
Crackdown on ATM “Skimming” and Identity Theft
SAN FRANCISCO -- Attorney General Kamala D. Harris today announced the outcomes of two cases investigated by her office’s eCrime Unit in which defendants “skimmed” credit card information of Chase Bank customers across the state. ...read full articleJune 20, 2012
Former Police Chief Accused of Wire Fraud and Identity Theft Appears in Court
COVINGTON—A former northern Kentucky police chief, arrested Friday on wire fraud and identity theft charges, will appear in court today for a detention hearing. ...read full articleJune 20, 2012
Freeze your credit to fight off ID theft
Larry Skidmore, a 67-year-old Air National Guard retiree - after 26 years in uniform - lost his wallet May 21 while bicycling in his Jenks housing addition. Noticing it missing on returning home, he peddled back along his route, but it was gone. ...read full articleJune 20, 2012
Disguises add new twist in identity theft cases
Stealing an identity isn't always as simple as snatching a purse or pilfering a credit card. Sometimes, it requires a disguise. ...read full articleJune 20, 2012
U.S., Israel developed Flame computer virus to slow Iranian nuclear efforts, officials say
Flame was developed at least five years ago as part of a classified effort code-named Olympic Games, according to officials familiar with U.S. cyber-operations and experts who have scrutinized its code. The U.S.-Israeli collaboration was intended to slow Iran’s nuclear program, reduce the pressure for a conventional military attack and extend the timetable for diplomacy and sanctions. ...read full articleJune 20, 2012
Hackers Leak Data from AmeriCash Advance After Company Refuses to Pay Up
A hacker collective called Rex Mundi has leaked a large file that contains information they have stolen from the systems of AmeriCash Advance, a company that provides payday loans and cash advances. ...read full articleJune 20, 2012
Syrian Dissidents Hit By Another Wave of Targeted Attacks
One of the attackers who has been targeting Syrian anti-government activists with malware and surveillance tools has returned and upped the ante with the use of the BlackShades RAT, a remote-access tool that gives him the ability to spy on victims machines through keylogging and screenshots. ...read full articleJune 20, 2012
LinkedIn hit with lawsuit over massive data breach
A lawsuit seeking class-action status said the company failed to implement 'industry standard' security measures
IDG News Service - LinkedIn has been hit with a potential class-action lawsuit alleging it failed to meet "industry standard" security practices in connection with a massive data breach earlier this month, according to court documents. ...read full articleJune 20, 2012
Kayak.com investigates after customers discover security breach
He was trying to clarify a line on his credit card bill, but ended up accessing scores of strangers’ personal information. ...read full articleJune 20, 2012
Researcher Explains Why Scammers Say They Are from Nigeria
Nigerian scams, or 419 scams (419 is the number of a section in Nigeria’s criminal code), are encountered almost daily by most internauts and we can safely argue that by now a large percentage of users are able to identify and avoid them. ...read full articleJune 19, 2012
Phony bill payment scheme poses identity-theft risk
AKRON - FirstEnergy Corp., parent company of Met-Ed, is warning customers of its 10 electric distribution companies to be wary of bogus claims that President Obama will help pay utility bills for residential customers through a special federal program. ...read full articleJune 19, 2012
Fla. man gets prison for sealing Pa. soldier's ID
PITTSBURGH -- A Florida man has been sentenced to one year in federal prison for stealing the identity of a western Pennsylvania soldier while the soldier was serving in Iraq. ...read full articleJune 19, 2012
Internet Search Engines Surpass E-Mail in Online Scam Threats
Conducting an everyday search using internet search engines poses more threat for web surfers than e-mail accounts, according to an analysis conducted by Blue Coat Security Lab. With e-mail users smartening up to phishing scams, thieves are now searching for new ways to take money, spread viruses and implement online identity theft. ...read full articleJune 19, 2012
Online credit card complaint database to debut
WASHINGTON (CNNMoney) -- A new online database devoted to cataloging consumer complaints against credit card companies launched Tuesday. ...read full articleJune 19, 2012
LinkedIn Victims Do Not Connect With Legitimate Notifications
The company sent an important e-mail notification with special coding (DKIM) and addressed the recipient by name. It also didn't include any links in the actual message. And yet LinkedIn did not connect with some 250,000 of its users, who flagged the legitimate alert as spam. ...read full articleJune 19, 2012
When Will End Users Stop Being Fooled By Online Scams?
Despite millions of dollars in security tools and hours of awareness training, many organizations still find themselves breached by phishing and old-school social engineering attacks. Is there a way to build a better, smarter user? ...read full articleJune 19, 2012
Trust fined £225k for leaving patient files in abandoned hospital
Is there a secret NHS sweep on who can blow most data?
Belfast Health and Social Care Trust has been fined £225,000 by the Information Commissioner's Office for leaving patient and staff files in an abandoned hospital. ...read full articleJune 19, 2012
CyberZeist Claims to Have Gained Access to Hundreds of Federal Accounts
CyberZeist, the hacker who has recently left the UGNazi collective, has leaked a few hundred login credentials that he allegedly obtained by launching a spear phishing attack on US federal employees. ...read full articleJune 19, 2012
Data in possible credit card breach appears to be old
The data, linked to from Pastebin, includes, names, addresses and emails
IDG News Service - A batch of names, addresses, emails and phone numbers of credit card customers around the world released on Monday indicates a breach of a payment processor, but the data appears old. ...read full articleJune 19, 2012
Cybercriminals Upgrade Banking Malware to Include Automatic Transfer Systems
As if ZeuS and SpyEye haven’t been causing enough damage on their own, security researchers from Trend Micro have found that more recently cybercriminals have begun using Automatic Transfer Systems (ATS) to enhance the information-stealing capabilities of their pieces of malware. ...read full articleJune 18, 2012
BYOD exposes the perils of cloud storage
Computerworld - The dangers of using consumer cloud storage systems became clearer earlier this month, when a hacker claimed that he accessed presidential candidate Mitt Romney's Dropbox storage and email accounts using an easily cracked password. ...read full articleJune 18, 2012
Pennsylvania Man Indicted For Hack of Department of Energy Network
A Pennsylvania man was arrested yesterday after a Massachusetts grand jury issued a four-count indictment alleging that he hacked into computer networks belonging to the U.S. Department of Energy (DoE) and the University of Massachusetts and tried to sell access to a DoE supercomputer for $50,000 to an undercover FBI agent. ...read full articleJune 18, 2012
Six in Tokyo slammer after Android smut scam
Malware was distributed through adult site
Six men including three IT executives have been arrested in Tokyo in connection with an Android malware scam which netted them over 20 million yen (£160,740). ...read full articleJune 18, 2012
Indictment: Former chief took $115k from police department
HIGHLAND HEIGHTS, KY (FOX19)- A former police chief who is facing charges for stealing money from his police department will be released from jail on Monday. ...read full articleJune 18, 2012
Police seek suspect in Elections NB laptop theft
The Fredericton Police Force is asking for the public's help in identifying a suspect in the theft of two Elections New Brunswick laptops. ...read full articleJune 18, 2012
Internet security company Omniquad warns about DVLA Email Phishing Scam – Identity Theft Warning
Omniquad is issuing a warning about emails that appear to come from the DVLA, threatening that people will need to retake their driving license unless they update their details, including credit card details with CVV number, within two weeks ...read full articleJune 18, 2012
Ex-Employee Charged with ID Theft on Bank Accounts
Police said one of the accounts used belonged to the woman's deceased relative.
A former Commerce Bank employee was charged May 31 with two counts of identity theft. ...read full articleJune 18, 2012
Crack down on SLO County identity theft rings
The San Luis Obispo County operators of two high-tech bank scam operations that ripped off hundreds of Chase Bank customers over the last three years are winding their way through the court system as the result of a crackdown by Attorney General Kamala Harris’ newly created eCrime Unit, according to a press release. ...read full articleJune 18, 2012
Five charged with ID theft
Five men were charged Friday with multiple counts of identity theft after they allegedly used re-encoded credit cards to buy and resell gas for profit, police said. ...read full articleJune 18, 2012
Scammers indicted for identity theft and real estate fraud
According to a FBI press release three Southern California men have been indicted for identity theft and running real estate scams. The men were arrested on June 14 after a grand jury decision to proceed with prosecution. ...read full articleJune 18, 2012
3 Indicted In $10M Short Sale, Identity Theft Scams
LOS ANGELES (CBS) — Federal authorities say three Southern California men have been indicted for allegedly running a scam involving short sales that caused more than $10 million in losses. ...read full articleJune 18, 2012
Cromwell man charged with identity theft
CROMWELL – A 38-year-old Cromwell man has been arrested and charged with looting an elderly woman’s bank account to pay his everyday personal bills. ...read full articleJune 18, 2012
Alleged International Credit Card Trafficker “Badb” Extradited from France to the United States
WASHINGTON – Vladislav Anatolievich Horohorin, aka “BadB” of Moscow, an alleged international credit card trafficker thought to be one of the most prolific sellers of stolen credit card data, has been extradited from France to the United States to face criminal charges filed in the District of Columbia and in the Northern District of Georgia. ...read full articleJune 18, 2012
Man charged with workplace ID theft
A Naperville man faces trial for allegedly stealing the identities of nine people from his workplace in Downers Grove, and then using some of their credit and bank debit card accounts to pay his bills and buy luxury items, including jewelry and tickets to concerts and sporting events. ...read full articleJune 18, 2012
Oahu entrepreneur becomes identity theft victim
If you haven't filed your taxes yet, someone else may have beaten you to the punch. ...read full articleJune 18, 2012
Text Messages Can Lead to Identity Theft
Jefferson City, Mo. –Attorney General Chris Koster today warned Missourians about recent activity by identity thieves to steal information by offering fake prizes like Walmart or Costco gift cards. ...read full articleJune 15, 2012
Banks: Hackers more aggressive in attacking customer accounts
Network World - A survey of large financial institutions shows they faced more attacks by hackers to take over customer banking accounts last year than in the two previous years, and about a third of these attacks succeeded. ...read full articleJune 15, 2012
Pennsylvania Man Arrested on Computer Hacking Charges
WASHINGTON – Charges were unsealed this morning against a Pennsylvania man, alleging that he hacked into computer networks in Massachusetts and around the country and then sold unauthorized access to those networks. ...read full articleJune 15, 2012
Software Update Site For Hospital Respirators Found Riddled With Malware
UPDATE: A Web site used to distribute software updates for a wide range medical equipment, including ventilators has been blocked by Google after it was found to be riddled with malware and serving up attacks. The U.S. Department of Homeland Security is looking into the compromise, Threatpost has learned. ...read full articleJune 15, 2012
Panetta: Urgency Needed to Defend Against Cyber Attacks
The increasing threat of cyber attacks against the nation’s computer networks requires a commensurate growth in resources dedicated to protecting them, Defense Secretary Leon E. Panetta told Congress. ...read full articleJune 15, 2012
ATM Skimmer Gets Jail Time
Bank Fraud Scheme Targeted 500 Accounts
A woman who pleaded guilty to conspiracy to commit bank fraud for her role in a New England ATM skimmingcase that targeted more than 500 bank accounts has been sentenced to 45 months in prison (see ATM Skimmer Pleads Guilty). ...read full articleJune 15, 2012
The Wikiboat and Anonymous have leaked Defense.gov files after hack
The Wikiboat and Anonymous have attacked the Defense.gov website and have leaked some files of the website. ...read full articleJune 15, 2012
German police searched homes of more than 100 alleged cyber-attackers of anonymous action
Frankfurt ( hf ) - On Tuesday, officials of the Federal Criminal Police Office conducted 106 raids nationwide. The raid is part of the investigation into a hacker attack last year. On 17 December had called the cyber-collective Anonymous to a distributed denial of service attack (DDoS) on the side of the GEMA. The aim was to put the lame website. ...read full articleJune 15, 2012
New Grad Looking For a Job? Pentagon Contractors Post Openings For Black-Hat Hackers
Mikko Hypponen enjoys his position as the chief research officer at the Helsinki-based security firm F-Secure. He has no intention of leaving. But lately, he’s been spending a lot of time looking at job openings. ...read full articleJune 15, 2012
Miley Cyrus Tumblr Tape Scam Leads to Shady Video Player
Experts have come across a Tumblr post that advertises an adult tape featuring Miley Cyrus. The goal of this scheme is to convince unsuspecting users to install a shady-looking video player. ...read full articleJune 15, 2012
Tax Return Identity Theft Hotline announced
If you think someone used your identity to file a fraudulent tax return and snatch your refund, call the new Tax Return Identity Theft Hotline. ...read full articleJune 14, 2012
One in 10 Children Are Victims of Identity Theft, Report Finds
(NEW YORK) -- Children are increasingly becoming the preferred target of identity thieves, authorities say. ...read full articleJune 14, 2012
Troy woman charged in ID theft of 800 people
Federal agents recently arrested a Troy woman on felony charges for allegedly stealing the identities of 800 people while working at an area hospital as part of a government tax fraud scheme. ...read full articleJune 14, 2012
Scam Text Messages Could Lead To Identity Theft
Jefferson City, Mo. (KMOX)– Beware of scam text messages that could affect cell phones with malware and make personal information accessible to thieves. ...read full articleJune 14, 2012
Woodbury man accused for third time of identity theft
For the third time in little more than a year, a Woodbury man has been charged with stealing someone's identity. ...read full articleJune 14, 2012
Ham Lake woman pleads guilty to bank fraud, identity theft
A 25-year-old Ham Lake woman pleaded guilty June 6 in U.S. District Court in St. Paul to two felony charges for her role in a large-scale identity theft ring. ...read full articleJune 14, 2012
LinkedIn bolsters security while some users ignore breach
After LinkedIn sent out millions of emails urging users to update their account information following last week's data breach that resulted in some 6.5 million compromised passwords, many of the messages were mistakenly designated as spam. ...read full articleJune 14, 2012
LulzSec Reborn aims to keep hacking movement alive
Real danger from federal officials who 'continue to pooh-pooh' cybercrime, police investigator says
CSO — About three months ago, following the arrests of five members of an Anonymous spinoff hacker group, an FBI official declared: "We're chopping off the head of LulzSec." ...read full articleJune 14, 2012
Expect A Surge In Breaches Following MySQL Vulnerability
Vulnerability is so easily attacked and so prevalent that we're bound for a bump in database exposures
An unusual password vulnerability that makes hundreds of thousands of MySQL and MariaDB databases vulnerable to simple brute-force attacks is likely to soon start a ripple effect of increased data breach activity online, security experts predict. ...read full articleJune 14, 2012
FTC Bares Teeth, Levies $800k Fine Against Data Brokerage Firm
In a first-of-its-kind ruling, the Federal Trade Commission (FTC) told data brokerage firm Spokeo it has until tomorrow to hand over $800,000 to the Treasurer of the United States. ...read full articleJune 14, 2012
Alleged Lulzsec member, Ryan Cleary, indicted in U.S.
Cleary, already charged in the U.K., is accused of attacking Sony Pictures and Fox Entertainment
IDG News Service - A U.S. federal grand jury has indicted Ryan Cleary, a British citizen, accusing him of orchestrating a hacking rampage last year that victimized Sony Pictures Entertainment, Fox Entertainment Group and others. ...read full articleJune 14, 2012
Comcast Refuses to Hand Over the Identities of Suspected Pirates
Comcast has asked an Illinois District Court to quash subpoenas obtained by copyright holders that want to learn the identities of individuals who allegedly download their materials from BitTorrent websites. ...read full articleJune 13, 2012
Oregon Woman Gets $2.1M Fraudulent Tax Refund on Debit Card
Oregon's Attorney General's office says a woman will be charged today with obtaining a fraudulent $2.1 million tax refund on a debit card, the biggest fraud refund case in the state's history. ...read full articleJune 13, 2012
Girlfriend gets 8 years for hiding 'Whitey' Bulger
(CNN) -- The girlfriend of James "Whitey" Bulger was sentenced to eight years in federal prison Tuesday for identity fraud and helping the reputed mob boss avoid capture for 16 years. ...read full articleJune 13, 2012
2 Russians accused of ID theft for smartphone buys
BATON ROUGE, LA -- Two Russian women living in New York state used fake IDs to get dozens of $500 iPhones for about $200 each in Texas, Tennessee, Arkansas and Oklahoma by taking out long-term contracts under other people's names. ...read full articleJune 13, 2012
IRS warns taxpayers of scam
Rolla, Mo. — The Internal Revenue Service (IRS) is warning taxpayers to be cautious of a new, email-based phishing scam that targets Department of Defense military members, retirees and civilian employees. ...read full articleJune 13, 2012
Leader of Staten Island ID theft ring gets 2 to 6 years in prison
STATEN ISLAND, N.Y. -- A Bulls Head man was a ringleader in a Staten Island-based gang that stole as much as $5 million from borough residents and others, including soldiers who were deployed in Afghanistan and Iraq while they were being ripped off. ...read full articleJune 13, 2012
Merchant information may have been stolen from Global Payments
Hackers had access to servers hosting personal information of merchant applicants, Global Payments said
IDG News Service - Hackers might have stolen the personal information of individuals who applied for a merchant account with card payment processor Global Payments. ...read full articleJune 13, 2012
The Importance Of Interviews In Insider Investigations
Exit interviews speed up investigations, prove intent, and cover your legal bases
Whether it is an exit interview upon termination or resignation, or just a simple question-and-answer session during an investigation, employee interviews are critical to handling insider incidents, IT forensics experts say. ...read full articleJune 13, 2012
Attacks Targeting US Defense Contractors and Universities Tied to China
Researchers have identified an ongoing series of attacks, possibly emanating from China, that are targeting a number of high-profile organizations, including SCADA security companies, universities and defense contractors. The attacks are using highly customized malicious files to entice targeted users into opening them and starting the compromise. ...read full articleJune 13, 2012
James Bond-style malware targets firm that secures industrial systems
Malicious e-mail tries to siphon data related to US critical infrastructure.
To get a sense of just how advanced some malware-based espionage campaigns have become, consider one recently perpetrated against Digital Bond, a security consultancy that specializes in safeguarding computer systems used to control dams, gasoline refineries, and other critical infrastructure against attack. ...read full articleJune 13, 2012
Study: Few Aware of Risk of Medical ID Theft
Nationwide Insurance consumer survey shows need to educate, take precautions to protect your credit and your health
COLUMBUS, Ohio, Jun 13, 2012 (BUSINESS WIRE) -- While it's the fastest-growing type of identity theft, a new Nationwide Insurance survey reveals few people know what medical identity theft is or how devastating it can be to your credit and your health. ...read full articleJune 12, 2012
Dutch Citizen Charged With Fraud, Identity Theft in Hacking Case
A 21-year-old Dutch citizen has been charged with allegedly selling credit card numbers collected from Boeing's employee credit union and stealing card numbers from other illegal online data markets. ...read full articleJune 12, 2012
ID thefts paid for cell scam
Federal agents: Two women had 81 cellphones, 27 IDs
Two Russian nationals took a road trip through four Southern states, using other people’s identification to purchase discounted smartphones under long-term wireless contracts, federal officials alleged Monday in Baton Rouge. ...read full articleJune 12, 2012
Va man sentenced to more than 6 years in federal prison for identity, benefits theft
NORFOLK, Va. — A Norfolk man has been sentenced to more than six years in prison for using another man's identity to obtain federal government benefits. ...read full articleJune 12, 2012
Robbery Victim Now Fighting Identity Theft
Local man survives ATM armed robbery, says he's a victim again
SPARTANBURG, S.C. -- Struggling to recover, a local man survived an armed robbery at a bank ATM, and now he says he's a victim again. This time he's fighting to pay his bills and prove his identity. ...read full articleJune 12, 2012
LinkedIn Claims Vulnerable Passwords Have Been Disabled
Business social network LinkedIn issued more information and advice to its users over the weekend, in the wake of a massive cyber attack in which 6.5 million passwords were stolen. ...read full articleJune 12, 2012
Six-Member Identity Theft Ring Sentenced in UK
Ringleader Jason Place was sentenced to six years and nine months in prison.
Six men were recently sentenced at the UK's Southwark Crown Court for their involvement in the "design, production and sale of fake identities and the management of online forums where clients were coached in how to commit fraud," according to London's Metropolitan Police Service. ...read full articleJune 12, 2012
LifeLock General Counsel Confronts Challenges By Going Big
After Clarissa Cerda accepted the general counsel position at LifeLock, Inc., she did something a little unusual: she attacked the company’s biggest problems by teaming up with her boss. The Phoenix-based identity theft protection company was facing 14 class-action suits, and a competitor lawsuit, on top of an ongoing government inquiry. There were times when Cerda, already a veteran GC, joked with the company’s chief executive that she didn’t know if she’d been hired just in the nick of time or a day too late. ...read full articleJune 12, 2012
Identity thieves reach into local accounts
Approximately 15 million U.S. residents have their identities used fraudulently each year with financial losses totaling about $50 billion, according to the Bureau of Justice statistics. The bureau's data suggests about 7 percent of all adults have their identities misused with each instance resulting in about $3,500 in losses and Greene County residents have fallen victim to identity theft as well ...read full articleJune 12, 2012
Tumblr Users Should Beware of Cookie Thieves
Two researchers say they've found a security hole in Tumblr, one of the most popular sites on the Internet, that could steal users' authentication cookies to break into their accounts. ...read full articleJune 12, 2012
'Conclusive' Link Found Between Stuxnet And Flame
Researchers say Flame predates Stuxnet and shares some source code with first-generation version of Stuxnet
A new twist in the mystery that is Stuxnet/Duqu/Flame: Researchers now say Flame came first and has direct ties to Stuxnet, the targeted attack reportedly launched by the U.S. and Israel against an Iranian nuclear facility. ...read full articleJune 12, 2012
Building a Culture That Values Privacy
A Three-Step Approach to Managing Change
A successful effort to build a corporate culture that values privacy should be built on ideas that come from the rank-and-file staff in all departments, not just upper management, says Jan Hillier, a specialist in managing change. ...read full articleJune 12, 2012
Emails from “Amazon.com” Fool Users into Visiting Malware-Serving Sites
We’ve recently reported that Amazon has started warning its customers after they’ve identified a large number of malicious emails that relied on the company’s name and reputation. Today, GFI experts provide a sample email that’s making the rounds, attempting to lure users onto compromised websites. ...read full articleJune 12, 2012
Passwords pillaged from League of Legends wand-strokers
Euro gamers' very private jewels sniffed by hackers
Passwords, email addresses, dates of birth and other sensitive data have been plundered from the player databases of fantasy strategy game League of Legends. ...read full articleJune 11, 2012
Multimillion-pound cyberfraud gang jailed for selling identity theft kits
Confidential Access's 'platinum' products cost £5,500 and came complete with instructions on how to defraud companies
Members of a gang who provided fake identities and documents to thousands of customers have been jailed following a two-and-a-half-year investigation into their multimillion-pound operation. ...read full articleJune 11, 2012
Two Suspects Arrested On Charges Of ID Theft
A man and a woman were arrested Thursday on charges of identity theft and other theft charges after allegedly stealing a purse from a worker at a Hermiston doctor's office. ...read full articleJune 11, 2012
ID-theft victim regrets error
FARMINGTON — If Kelsey Ross had put a lock on her Social Security number after a burglary in November, she could have been in the market to buy a house this summer. ...read full articleJune 11, 2012
UK cops hunt for thousands who bought identity fraud 'packages' online
LONDON -- An extensive search is underway in the UK for thousands of individuals who used an online service that helped people commit identity theft and mortgage fraud. ...read full articleJune 11, 2012
2 men sentenced for ID theft, to be deported
Two men have been sentenced to federal prison terms for conspiracy to commit identity theft and sale of fraudulent Social Security cards. ...read full articleJune 11, 2012
Trappe Man Struck By Identity Theft
A 60-year-old Trappe man was victimized by identity theft last month, Pennsylvania State Police said Friday. ...read full articleJune 11, 2012
Another Case of Identity Theft in Westlake
A Wakefield Lane couple is dealing with the mess that identity theft creates. ...read full articleJune 11, 2012
Police: Woman arrested near Walmart had fake I.D.
Two women were arrested Friday night near the Walmart in American Canyon, one for alleged possession of stolen property and one on suspicion of identity theft, police said. ...read full articleJune 11, 2012
Police: Man impersonated physician on phone to pharmacy
NEW HARTFORD, N.Y. (WKTV) - New Hartford Police arrested a Utica man after he allegedly called a pharmacy, impersonating a local physician, to prescribe and obtain medicine. ...read full articleJune 11, 2012
Survey Shows 85 Percent of Small Business Owners Convinced a Data Breach Unlikely
If a newly released survey is any indication, publicized data breaches aren't enough to prompt small businesses to better protect their customer or employee data. ...read full articleJune 8, 2012
“t0pp8uzz” and “GM” Sentenced to Jail for Running Fraud Website
Jay Moore, known by his online moniker as t0pp8uzz, and his accomplice Damian Horne, aka GM, have been sentenced to jail after investigators accused them of running a fraud website worth an estimate of £26.9 million ($41 million or 33.2 million EUR). ...read full articleJune 8, 2012
UK court requires Facebook to hand over troll identities
In the first case of its kind in the United Kingdom, a woman has won the approval of courts to force social networking giant to reveal the identities of cyberbullies who allegedly incited a hate campaign against her. ...read full articleJune 8, 2012
How Charles Dickens helped crack your LinkedIn password
Researchers are using words from classic novels to crack the LinkedIn password hashes
IDG News Service - Kevin Young, a computer security expert who studies passwords, is nearly at a loss for words. Literally. ...read full articleJune 8, 2012
Report: North Korea Accused Of DDoS Attack On South Korean Airport
North Korean agents have been linked to a malware attack on a South Korea's Incheon International Airport, according to a report from the JoongAng Daily, a South Korean paper. ...read full articleJune 8, 2012
FTC Highlights P-to-P Network Risks
2 Settlements in Cases That Exposed Data on 100,000
The Federal Trade Commission has reached settlement agreements with a debt collector and an automobile dealership charged with exposing sensitive consumer information on peer-to-peer file-sharing networks. ...read full articleJune 8, 2012
Flame: Developed by Expert Cryptographers, Comes with “Suicide” Switch
There are a couple of new reports about the now-infamous Flame that we thought of sharing with our readers. One group of researchers has stated that the malware may have been developed by world-class experts, while Symantec has revealed that the threat comes with a “suicide” functionality. ...read full articleJune 8, 2012
Last.fm Confirms They Were Hacked, Change Your Passwords Now
After this week’s LinkedIn fiasco, it appears the latest tech giant to fall to bored hackers is Last.fm. Music-streaming website Last.fm is the latest organisation to urge its users to change their passwords immediately. ...read full articleJune 8, 2012
Mobile devices bring cloud storage -- and security risks -- to work
Corporate policies alone won't address the use of cloud storage services by employees
Computerworld - Dropbox made headlines this week when Gawker.com was the first to report that an unnamed hacker broke into Mitt Romney's hotmail account with the same password used for a Dropbox account also associated with the GOP presidential candidate. ...read full articleJune 8, 2012
Cybercrime 'much bigger than al Qaeda'
Security experts confirm concern outlined by DHS Secretary in recent speech
June 07, 2012 — CSO — It is unlikely that Americans will ever again see commercial jets crashing into skyscrapers, piloted by terrorists. But Department of Homeland Security (DHS) Secretary Janet Napolitano believes that malicious computer code generated by groups like al Qaeda are just as big a threat to the security and stability of the nation. ...read full articleJune 8, 2012
Suspect in ID theft case sentenced
The final suspect in custody following a federal investigation into an identity theft ring that allegedly served the Hattiesburg and Laurel area was sentenced to five years in prison. ...read full articleJune 8, 2012
Man gets prison for posing as SEAL in ID theft case
A former sailor who posed as a SEAL chief to persuade other sailors to turn over their personal information was sentenced Wednesday to a little more than seven years in prison for bilking a credit union out of nearly $182,000. ...read full articleJune 8, 2012
Ham Lake woman pleads guilty to bank fraud, identity theft
A 25-year-old Ham Lake woman pleaded guilty June 6 in U.S. District Court in St. Paul to two felony charges for her role in a large-scale identity theft ring. ...read full articleJune 8, 2012
Scarsdale Police Arrest Two On ID Theft, Grand Larceny Charges
SPD arrested a Mount Vernon woman and Bronx man yesterday
Scarsdale Police detectives have had a busy week. SPD arrested a Bronx man and a Mount Vernon woman yesterday on charges of identity theft and grand larceny, after the two attempted to fraudulently withdraw money from a Chase Bank in Scarsdale. ...read full articleJune 8, 2012
Arrests made in thefts from online bank accounts
Fourteen people were indicted in an alleged cyber bank fraud scheme that took money from the accounts of Bank of America customers
Stealing victims’ identities was the first step toward pilfering from their online banking accounts, according to a cyber bank fraud indictment announced Thursday. ...read full articleJune 8, 2012
Son Turns in Feasterville Dad for Identity Theft
A Lower Southampton man is facing identity theft charges following his son telling police that he was using a stolen identity to avoid legal problems in Virginia. ...read full articleJune 8, 2012
Richmond woman charged with Social Security fraud, identity theft
A Richmond woman was indicted Thursday on charges of using another person's Social Security number, adding to charges she already faces, including tax evasion and bank fraud. ...read full articleJune 8, 2012
ID theft sting nabs state employee
ALBANY - An employee of the New York State Office of Children and Family Services is accused of selling personal information to an outside person. ...read full articleJune 8, 2012
Police flush ID theft scheme
BRANDON -- Deputies have made two arrests in what they said is a stolen identities scheme that wound its way from South Florida to Hillsborough County. ...read full articleJune 7, 2012
Phantom Debt Collectors From India Harass Americans, Demand Money
Hundreds of thousands of cash-strapped Americans have been targeted by abusive debt collectors operating out of overseas call centers suspected of links to organized crime in India, law enforcement officials told ABC News. ...read full articleJune 7, 2012
Microsoft's reaction to Flame shows seriousness of 'Holy Grail' hack
Company's fast, sweeping response proves how critical it considers Windows Update
Computerworld - The exploit of Microsoft's Windows Update system by the sophisticated Flame cyber espionage malware was a "significant" event in the history of Windows hacking, experts said today. ...read full articleJune 7, 2012
Like LinkedIn, eHarmony is hacked; 1.5 million passwords stolen
EHarmony, the popular online dating site, was the target of a password hacking attack that resulted in 1.5 million stolen passwords, most of which have been cracked. ...read full articleJune 7, 2012
LinkedIn Confirms Password Breach
Nearly 6.5 Million May Have Been Compromised
LinkedIn has confirmed that a breach of its network compromised passwords connected to accounts. While LinkedIn has not yet confirmed how many passwords were affected, some reports estimate nearly 6.5 million could have been compromised. ...read full articleJune 7, 2012
Survey Shows Consumers Still Openly Risking ID Theft
A new survey conducted by a credit card comparison Web site indicates consumers continue to be lax when it comes to guarding against identity theft. ...read full articleJune 7, 2012
CloudFlare Details How AT&T Systems Were Bypassed by Hackers
A few days ago we reported that CloudFlare representatives reached the conclusion that UGNazi hackers managed to breach their systems by first compromising AT&T. Today, the company’s CEO Matthew Prince has returned with additional details. ...read full articleJune 7, 2012
Siemens Enhances Security In Post-Stuxnet SCADA World
Firewall, VPN features now embedded in some products as Siemens gradually beefs up its security strategy
Stuxnet was not only bad news for Iran, but also for Siemens, whose process control systems were targeted in the attack that disrupted a nuclear facility in Iran. Since then, Siemens has quietly made several security moves in the wake of Stuxnet's discovery two years ago -- most recently, new industrial control products that come with built-in security features. ...read full articleJune 6, 2012
6.5 Million Alleged LinkedIn Password Hashes Dumped Online
A 271-megabyte file containing hashes was published on a Russian forum a couple of days ago. The data allegedly represents encrypted passwords that belong to LinkedIn customers.
According to a Norwegian publication, dangensit.no, a total of 6.5 million LinkedIn password hashes are in the file. ...read full articleJune 6, 2012
Indian ISPs targeted in Anonymous censorship protest
Their websites have been attacked as blocks on some file-sharing sites continue
IDG News Service - The websites of Indian government-run communications company Mahanagar Telephone Nigam and the Internet Service Providers Association of India faced DDoS (distributed denial of service) attacks from Anonymous on Wednesday as some Internet service providers continue to block file-sharing websites following a court order. ...read full articleJune 6, 2012
Hacker Says He Accessed Pair Of Presidential Hopeful Romney's Online Accounts
Breach suggests Mitt Romney--or his aides--used same password across multiple Web services ...read full articleJune 6, 2012
Google starts warning users of state-sponsored computer attacks
Users targeted by government-involved campaigns may see advisory banners
Google unveiled a service that automatically displays a warning to users who may be the target of state-sponsored phishing or malware attacks. ...read full articleJune 6, 2012
Identity theft victim fights to clear his name after deadly crash
FORT WORTH, TX - A Texas man is trying to clear his name after his identity was stolen. ...read full articleJune 6, 2012
Two indicted for ID theft, tax fraud
Edwin Bonannee, Sabrina Balkman-Bradwell are accused
A 32-year-old Hollywood man is one of two people indicted for identity theft in a tax fraud scheme, according to U.S Attorney Wifredo A. Ferrer. ...read full articleJune 6, 2012
Suspect sentenced in identity theft case
Only one suspect remains to be sentenced following the arrest of 10 in a federal investigation of an identity theft ring in Laurel last year. ...read full articleJune 6, 2012
Woodbury man accused of stealing co-worker's identity
Washington County prosecutors allege a Woodbury man convicted last year of identity theft was back at it again this year.
Washington County prosecutors allege a Woodbury man convicted last year of identity theft was back at it again this year. ...read full articleJune 6, 2012
Bronx man arrested after stealing Darien identities
A FedEx driver's vigilance helped Darien Police arrest a Bronx man who tried to buy nearly $7,000 worth of computers after stealing identities from at least two Darien residents. ...read full articleJune 6, 2012
Urbana woman charged with aggravated ID theft
URBANA — An Urbana woman who allegedly stole the identity of an elderly Champaign County Nursing Home resident to pay two bills has been charged with aggravated financial identity theft. ...read full articleJune 6, 2012
Empowering the IRS in Combating Identity Theft
The National Taxpayer Advocate, Nina Olsen says the main reason people go to her office is to seek help because their identities have been stolen. Identity theft is a growing crime that results in stolen tax refunds and fraudulent tax claims. In response, the IRS has taken steps to curb the menace. Out of the approximately 100 million tax returns the IRS processes each year, the agency has detected 940,000 fraudulent tax returns in 2010 and avoided paying out $6.5 billion to suspected identity thieves. ...read full articleJune 6, 2012
ID Theft in Backyard of Texas Attorney General
LAREDO, Texas (CN) - An identity thief who used her position in the Texas Attorney General's Office to claim other people's tax refunds will serve 2 1/2 years prison. ...read full articleJune 6, 2012
Anonymous Again Crusading Against Child Pornography
Members of the hactivist collective Anonymous resurfaced this week with a new campaign to expose suspected pedophiles on Twitter and get the site and its users to help root out other accounts linked to child pornography. ...read full articleJune 6, 2012
New Bern man pleads guilty to ID theft scheme
Raleigh, N.C. — A New Bern man pleaded guilty Monday to stealing the identities of dozens of people and filing fraudulent tax returns in their names to obtain refunds, authorities said. ...read full articleJune 5, 2012
Financial Documents Found In Bank Trash Bin
Oildale Woman Victim Of Identity Theft
OILDALE, Calif. -- A family contacted 23 ABC after they said a local bank did not shred documents appropriately and that led to identity theft. ...read full articleJune 5, 2012
Commission candidate faced ID theft charge in 2008
Linda K. Armstrong, a candidate for the Shawnee County Commission, said Monday that her having received diversion on an identity theft charge filed in 2008 “is a moot point, because it’s not a conviction.” ...read full articleJune 5, 2012
Police: Man working in Cinnaminson using woman's identity
CINNAMINSON — A man from Cherry Hill who is an undocumented immigrant was working in the township by using a woman’s identity, police said Friday. ...read full articleJune 5, 2012
Police search for man who stole $10,000 in Carlisle area identity theft case
A suspect in an identity theft stole nearly $10,000 from a Carlisle man in May, according to state police at Carlisle. ...read full articleJune 5, 2012
Police say woman used fake ID at Sears store in Meriden
MERIDEN — A Bronx woman faces charges after police say she tried to purchase $2,200 worth of merchandise from the Sears store at Westfield Meriden mall using stolen information. ...read full articleJune 5, 2012
Manteca man sentenced for ID theft and fraud
SACRAMENTO - A Manteca man found guilty of defrauding more than 50 individuals, banks and financial institutions by using victims' personal information to obtain credit cards and make phony driver's licenses was sentenced in Sacramento federal court. ...read full articleJune 5, 2012
Stockton Man Sentenced to Nearly 5 Years for Identity Theft
(Source: FBI) - SACRAMENTO, CA—Michael Garcia, 39, of Stockton, was sentenced today by United States District Judge Morrison C. England Jr. to 57 months in prison for fraud in connection with computers and in connection with an access device, United States Attorney Benjamin B. Wagner announced. ...read full articleJune 5, 2012
Dominican national used personal ID of dead man for decade, feds say
A Dominican national who has been living in Winter Springs was sentenced to 30 months in federal prison Friday for aggravated identity theft and making a false statement on a passport application. ...read full articleJune 5, 2012
Plea agreement filed in identity theft case
A sentencing date has been set for a Linden woman accused of using another woman’s identity to establish utility and credit card accounts. ...read full articleJune 5, 2012
Restaurant Chain Reports Card Breach
Method of Attack, Which Affected 43 Sites, Is Unclear
Penn Station Inc. has confirmed that 43 of its 235 U.S. restaurants may have been affected by a payments breach that exposed credit and debit details. ...read full articleJune 5, 2012
State of California Site Hacked, Sensitive Data Leaked
After breaching the State of Rhode Island website yesterday, today The Unknowns return with another target from the same category. This time the victim is the California Department of Forestry and Fire Protection, a subdomain hosted on ca.gov. ...read full articleJune 5, 2012
SwaggSec claims China Telecom data breach
Hacktivists not happy with China 'screwin with the Pentagon'
Hacktivist group SwaggSec is claiming the scalps of China Telecom and Warner Brothers after apparently taking advantage of poor security to infiltrate their networks and steal a sizeable booty of sensitive data. ...read full articleJune 5, 2012
Famed 'credit zombie' resurrected, with lessons for anyone with a SSN
Judy Rivers isn't dead after all. And, as anyone who's had a maddening run-in with the nation's credit system would agree, her "resurrection" is miraculous. ...read full articleJune 4, 2012
Experian Data Breach Resolution and Ponemon Institute study indicates consumer confusion following a data breach
New survey reveals 72 percent of respondents were disappointed in the way they were notified of a data breach
COSTA MESA, Calif., June 4, 2012 /PRNewswire via COMTEX/ -- A business's ability to protect personal information and communicate the circumstances of a data breach can impact customer loyalty and an organization's trustworthiness and reputation, according to a recent study by Experian Data Breach Resolution and the Ponemon Institute. In fact, according to more than 700 survey respondents, 72 percent of people who received notification of a data breach were dissatisfied with the communication and often felt the need for more information. ...read full articleJune 4, 2012
Bend Man Charged With Theft From Elderly Victim
BEND, Ore. -- A 56-year-old Bend man was arrested Friday on more than 100 theft, ID theft and fraud charges, accused of stealing over $180,000 from an 83-year-old Bend resident over the past six months, police said Saturday. ...read full articleJune 4, 2012
BHPD Chief Alleged Victim of Identity Theft
David Snowden's personal information was allegedly stolen in an effort to shut off the electricity at his home
Beverly Hills Police Department Chief David Snowden is one of the alleged victims named in the case against Steven Grant Almeida, who pleaded not guilty Friday to charges that he stole the identities of people in the local justice system and used their personal identifying information to try to shut off the electricity at their homes. ...read full articleJune 4, 2012
Federal blunders enable ID theft
TAMPA -- Thousands of names, Social Security numbers and birth dates accidentally are released to the public every year by the U.S. government. ...read full articleJune 4, 2012
Offices need to lock up IDs to prevent theft
With South Florida leading the nation in identity theft, companies especially need to safeguard employees' and clients' personal information from being taken by dishonest co-workers. ...read full articleJune 4, 2012
Utah CTO steps down following data breach
Computerworld - The executive director of Utah's Department of Technology Services has resigned over a data breach that exposed the Social Security numbers and other personal data of about 280,000 Medicaid recipients. ...read full articleJune 4, 2012
Thrift Savings Plan Notifies Customers of Breach 10 Months After the Incident
Data breaches have become more and more common in the past few years and if most companies are capable of handling the effects of such incidents, there are some that appear to be failing at the task. Such is the case of the Thrift Savings Plan (TSP), which alerted customers only 10 months after hackers gained unauthorized access to their systems. ...read full articleJune 4, 2012
Five Sentenced for Their Roles in Stolen Identity Refund Fraud Scheme
Fahim Suleiman and Muuad Salem were sentenced to prison today by U.S. District Court Judge James S. Gwin in connection with their roles as co-conspirators in a scheme to defraud the United States by obtaining false and fraudulent U.S. Treasury tax refund checks, the Justice Department and Internal Revenue Service (IRS) announced. According to documents filed with the court, the two participated in a conspiracy with others to file false United States income tax returns using personal identifying information, including names and Social Security numbers, of deceased taxpayers in order to obtain false tax refund checks that were subsequently sold and negotiated. Suleiman was sentenced to 64 months in prison, including a 24 month mandatory minimum sentence for aggravated identity theft. Salem was sentenced to 27 months in prison. ...read full articleJune 4, 2012
Companies See Business In 'Doxing' The Adversary
It's not a malware problem -- it's an adversary problem: More security firms are focusing on the people behind the keyboards in order to stymie attacks ...read full articleJune 4, 2012
Microsoft certificate used to sign Flame malware, issues warning
Summary: Microsoft has issued a security advisory warning and a high-priority update after parts of the Flame malware were signed with Microsoft-issued certificates. ...read full articleJune 4, 2012
Small banking Trojan poses major risk
Security researchers have discovered a tiny, but highly capable banking Trojan. ...read full articleJune 4, 2012
'Spy' contacted defense firms / Police plan to investigate, question those courted by diplomat
A Chinese diplomat allegedly engaged in espionage contacted officials at several defense companies while he was in Japan, according to investigative sources. ...read full articleJune 4, 2012
'SwaggSec' claims hack of China Telecom, Warner Bros.
The alleged data haul includes internal documents and administrator login credentials
IDG News Service - A hacking group is claiming to have breached the networks of Warner Bros. and China Telecom, releasing documents and publishing login credentials. ...read full articleJune 4, 2012
Malicious PowerPoint Presentations Exploit Flash Vulnerability to Drop Backdoor
It’s not uncommon for internauts to come across shady-looking emails that bear .exe, .zip, or .pdf files which hide some sort of malicious plot. However, it’s rather unusual to find a Microsoft PowerPoint presentation that embeds a Flash file which hides an exploit. ...read full articleJune 1, 2012
IRS Aims High to Crack Down on Identity Theft
The IRS is ramping up its efforts to crack down on personal identity thefts involving illegally procured tax return information. ...read full articleJune 1, 2012
Four Arrested in Federal Identity Theft Investigation
(Source: Richmond County Daily Journal, Rockingham, N.C. (MCT) — Four people have pleaded guilty in connection to identity theft charges after a joint federal investigation by the United States Secret Service and the Richmond County Sheriff’s Office. ...read full articleJune 1, 2012
Fort Bragg police: Two boys posing as officers in ID theft scam
Ukiah Daily Journal -- Two teenaged boys are possibly going door-to-door in Fort Bragg posing as police officers who are investigating identity theft to get personal information, according to the Fort Bragg Police Department. ...read full articleJune 1, 2012
Philly Woman Charged with Credit Card, Identity Theft in Toms River
A Philadelphia woman is charged with credit card theft and identity theft, in incidents within Monmouth and Ocean counties, police said. ...read full articleJune 1, 2012
Hackers Not Attracted to Small Businesses? False
Small business owners may think the size of their company precludes them from being targets of identity theft, not realizing they are more at risk than the larger companies. ...read full articleJune 1, 2012
Tenafly man sentenced for role in bank fraud ring
A Tenafly man, described as an essential cog in a scheme to build up credit scores for a Bergen County identity theft and bank fraud ring that catered to Koreans, was sentenced Thursday to two years in federal prison. ...read full articleMay 31, 2012
Suspect in multi-state ID theft ring in custody in Milford
MILFORD — Police from several states are investigating an elaborate identity theft ring in which suspects are stealing drivers’ licenses and attempting to withdraw large sums of cash from banks. ...read full articleMay 31, 2012
FL Woman Pleads Guilty to Tax Fraud & Identity Theft
(Source: FBI) - TAMPA—Arswaya Ralph (33, Riverview) pled guilty today to filing a false claim with the Internal Revenue Service and identity theft. She faces a maximum penalty of five years in federal prison for the false claim charge and 15 years in federal prison for the identity theft charge. ...read full articleMay 31, 2012
St. Paul man pleads guilty in $2M ID theft ring
A St. Paul man has admitted to being part of group from the Twin Cities whose identity-theft, bank-fraud and money-laundering activities covered more than a dozen states and earned the suspects at least $2 million. ...read full articleMay 31, 2012
2nd Fla. man in ID theft scheme sentenced in Conn.
HARTFORD, Conn. -- A federal judge in Connecticut has sentenced a Florida man to 22 years in prison for participating in what authorities say was a multi-state identity theft scheme in which he and another man targeted purses in cars. ...read full articleMay 31, 2012
Tips on Preventing Tax-Refund Identity Theft
The New York Times recently wrote about increasing tax refund identity fraud. That’s when a thief uses your name, Social Security number and birth date to file a fake tax return with fabricated income and tax-withholding data to collect an improper refund — often, on an easy-to-use prepaid debit card, sent to a specially chosen address. ...read full articleMay 31, 2012
ID thief gets at least three years for putting skimming devices, cameras on ATMs
A Bulgarian national will spend at least three years in prison for a technically clever identity theft in which he affixed skimming devices and cameras to Chase ATMS in Union Square and Astor Place last year. ...read full articleMay 30, 2012
Serco: 'Sophisticated' Attack On U.S. Govt. Pension Plan Nets Info On 123k
Serco Inc., a well-known contractor working with the U.S. government, announced that it was the target of a sophisticated attack that exposed data on 123,000 civil employees of the Federal government and their families, including names, addresses and social security numbers taken from the company’s system. ...read full articleMay 30, 2012
Romanian authorities dismantle hacker group targeting government websites
Romania's organized crime prosecutors detained 12 individuals suspected of hacking into official websites
IDG News Service - Twelve individuals were detained by Romanian authorities on Tuesday, suspected of being members of a cybercriminal group that hacked into the websites of various Romanian and foreign public institutions and government agencies. ...read full articleMay 30, 2012
Flame Cyber Attack: Israel Behind Largest Cyber Spy Weapon Ever?
A top Israeli official hinted today that his country could be behind the most sophisticated cyber espionage program ever developed, known as Flame, which infiltrated and has spied on computer systems throughout the Middle East, including those in Iran, for the past two years. ...read full articleMay 30, 2012
Hospital agrees to pay $750,000 over data breach allegations
A Massachusetts hospital has agreed to settle in court to the sum of $750,000 over allegations concerning its failure to protect sensitive patient data. ...read full articleMay 30, 2012
New Jersey mayor, son, arrested on charges they nuked recall website
The father and son used a low tech hack—password recovery—to take down the site.
The mayor of a small New Jersey hamlet has been arrested, along with his son, on federal charges that they shut down a website advocating the mayor's recall after breaking into the online accounts of political foes. ...read full articleMay 29, 2012
Click here to find out more! By Agency staff Comments 29 May 2012 02:00 Jailed for five years: £800,000 fraudster who faked his death... but left fingerprints on his own cremation certificate
His plan began to unravel when ex-employers HMV called police with concerns about a life insurance policy they'd paid out
A man who faked his death and started a new life in Australia so his wife could cash in a life insurance policy and write off debts has been jailed for five years. ...read full articleMay 29, 2012
Dentist indicted on prescription, fraud charges; Identity theft also among allegations
An Oakton dentist has been indicted on charges of illegally distributing prescription pills to patients, professionals and paramours over the past five years and also assuming another dentist's identity to bill more than $160,000 in claims for work he performed on his family. ...read full articleMay 29, 2012
Man indicted for wire fraud, identity theft in scheme involving PayPal accounts
NEW ORLEANS — A man has been indicted by a federal grand jury for one count of wire fraud and one count of identity theft, according to U.S. Attorney Jim Letten. ...read full articleMay 29, 2012
Identity theft scam busted
Three Mississauga residents are facing numerous charges in connection with an alleged identity theft scam, through which victims in Oakville, Mississauga, Brampton and other GTA cities lost thousands of dollars. ...read full articleMay 29, 2012
Print Email Font Resize Alleged ID theft ring dismantled after routine traffic stop in Diamond Bar
DIAMOND BAR - Five people were charged with 19 felony counts of identity theft and counterfeiting Friday after a routine traffic stop in Diamond Bar earlier in the week led to their arrests, authorities said. ...read full articleMay 29, 2012
Rent scam results in identity theft for North mum
A Whangarei mum thought she had escaped being duped in a rental property scam but 15 months later realises she's become a victim of identity theft. ...read full articleMay 29, 2012
Linden job-seekers duped in ID-theft scam
Dozens of Linden-area residents who thought they were applying for work might end up with a full-time “job” they didn’t seek and certainly don’t want: retrieving and repairing their financial identities. ...read full articleMay 29, 2012
Man faces sentencing for ID theft scheme
HARTFORD, Conn. (AP) — A Florida man faces sentencing for participating in what federal authorities say was an extensive identity theft scheme in which he and another man targeted purses in cars. ...read full articleMay 29, 2012
Port Barre residents victims of identity theft
The Port Barre Police Department has received two separate complaints from elderly citizens who say they received a phone call from a man claiming to be representative of a sweepstakes company. The incidents are a reminder for citizens to be wary of identify thieves. ...read full articleMay 29, 2012
Car theft ring also involved in identity theft
As a border town, San Diego has always been plagued by auto theft. Many cars are resold in Mexico or chopped up for parts that end up throughout the country. Last year the San Diego Regional Auto Theft Task Force (RATT) launched “Operation Last Judgment” along with the Bureau of Alcohol Tobacco and Firearms (ABF) and the San Diego Police Department Gang Unit as a response to increasing concerns. ...read full articleMay 29, 2012
Identity thieves targeting travelers
DENVER - Earlier this week representatives from Lifelock Identity Theft Prevention services made a stop in Colorado. ...read full articleMay 29, 2012
Could business ID theft put you out of business?
Washington, DC - Identity theft hits millions of Americans each year. What many business executives don’t know is that ID thieves are using a variation on the crime to prey on legitimate companies. ...read full articleMay 29, 2012
N.J. Senate to vote on bill aimed at stopping ID theft via copiers
TRENTON — A bill aimed at preventing identity theft through digital copy machines used in banks, doctors' offices and other businesses is headed to the New Jersey Senate. ...read full articleMay 29, 2012
Village Warns Residents of Identity Thieves and Jury Duty Scams
Threat has been reported in 11 states and involves a caller asking for personal information after stating you missed jury duty.
The village of Buffalo Grove recently sent out a bulletin warning residents of yet another type of identity theft threat; the jury duty scam. ...read full articleMay 25, 2012
Texas man gets 20 years in prison for trying to give al-Qaida drone, GPS documents
HOUSTON — A Texas man convicted of trying to sneak out of the U.S. to give al-Qaida restricted military documents, GPS equipment and money was sentenced on Thursday to 20 years in prison — the maximum punishment he could receive. ...read full articleMay 25, 2012
Arrest made in Facebook identity theft case
JOHNSTON COUNTY, N.C. (WTVD) -- A Johnston County mother said she's been living a nightmare after her Facebook identity was stolen and used against her in a child custody dispute. ...read full articleMay 25, 2012
Unidentified man found guilty of identity theft and fraud involving Mayport Naval Station and JAXPORT
JACKSONVILLE, Fla. -- An individual who can only be identified as John Doe has been found guilty of seven counts of aggravated identity theft, six counts of falsely representing a social security number, and one count of passport fraud, according to U.S. Attorney Robert E. O'Neill. ...read full articleMay 25, 2012
Data Breach and Identity Fraud: How to Proactively Mitigate Fraud Loss
The growth of online shopping increased risks associated with consumer identity theft and fraud. These concerns escalated in the early 2000s with some high profile “break-ins.” Today, identity fraud has reached a new level of concern. Consumers no longer speculate whether or not they will become a victim of identity fraud, but rather when and how often their personal information will be obtained and used fraudulently. ...read full articleMay 25, 2012
China arrests suspects as ID theft crackdown continues
Beijing authorities have arrested 160 individuals on charges of stealing personal information, according to the Chinese news site Sina. ...read full articleMay 25, 2012
Whiting Man Indicted on Identity Theft Charges
A Whiting man faces charges accusing him of impersonating another man in order to take out two credit cards that he used to buy goods. ...read full articleMay 25, 2012
Identity theft cases in the Rochester region reached 683
Finger Lakes, N.Y. — In 2011, the U. S. Federal Trade Commission fielded 4,162 instances of fraud and other consumer complaints from the Rochester region. In addition, last year the FTC also received 683 reported cases of identity theft from the Rochester area. ...read full articleMay 25, 2012
Westborough woman charged with identity theft
FRAMINGHAM — A Westborough woman stole the identity of her former employer and ran up thousands of dollars in unpaid credit card bills and rent, a prosecutor said yesterday in Framingham District Court. ...read full articleMay 25, 2012
California Woman Indicted for Allegedly Impersonating a Congressional Aide
WASHINGTON – An Atwater, Calif., woman was charged today in a one-count indictment filed in the Eastern District of California for impersonation of an officer or an employee of the United States, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division. ...read full articleMay 24, 2012
Secretary Hillary Clinton: We Hacked Yemen Al Qaeda Sites
In a rare glimpse into cyber warfare tactics, a top U.S. official has explicitly acknowledged that the U.S. government hacked into websites run by Al Qaeda’s affiliate in Yemen, changing advertisements that boasted about killing Americans into advertisements that underscored the deaths of Muslim civilians in al Qaeda terror attacks. ...read full articleMay 24, 2012
Insider Case Exposes Security Lapses
In Pennsylvania, a former PNC Bank branch manager has agreed to plead guilty to bank theft - a charge that could lead to 10 years in prison and a $250,000 fine. ...read full articleMay 24, 2012
Armenian Bredolab Creator Jailed For Computer Sabotage
An Armenian court sentenced a 27-year old Russian man to four years in jail this week following his conviction in connection with the infamous Bredolab botnet that infected 30 million computers over the last few years. ...read full articleMay 24, 2012
Fake Angry Birds app makers fined £50k for shock cash suck
Making money-grabbing malware is too easy on Android, say experts
A firm that disguised Android malware as Angry Birds games has been fined £50,000 ($78,300) by UK premium-rate service regulator PhonepayPlus. ...read full articleMay 24, 2012
New Jersey Identity Theft Brings Credit Card Skimming to Light
A thief known for credit card skimming New Jersey restaurant patrons’ cards has pleaded guilty to his role in a credit card fraud ring. With skimming threatening identity theft, credit issues and more, it’s a good idea for cardholders in the state and nationwide to learn more about how to protect themselves from this crime. ...read full articleMay 24, 2012
2 sentenced in identity theft, false documents case
Two alleged managers from a multi-city identity theft and false document production scheme were sentenced today in U.S. District Court. ...read full articleMay 24, 2012
Appeals court affirms Mason City woman's identity theft sentence
MASON CITY — The Iowa Court of Appeals has upheld a district court sentencing of a woman convicted of identity theft in October 2011 in Cerro Gordo County District Court. ...read full articleMay 24, 2012
IDChief.com Is Popular Among Teenagers
GAITHERSBURG, MARYLAND (WUSA)--Police have a warning about fake IDs that young people nationwide are purchasing from a very popular website. ...read full articleMay 23, 2012
EXCLUSIVE: Feds Bust Multi-Million Dollar Identity Theft Ring
MIAMI (CBS4) – They are the tools of the identity thief’s trade, federal agents say — a laptop computer and a credit card reader. ...read full articleMay 23, 2012
Extensive identity theft operation exposed
DALLAS - A California man with North Texas ties is behind bars for drug possession. He was also in a downtown Dallas hotel room that appeared to be the center of an extensive identity theft operation. ...read full articleMay 23, 2012
Man Arrested on Four Counts of ID Theft in Wilton
A 32 year-old man has been charged for an alleged connection to a scamming scheme which may involve multiple victims.
Police arrested a 32 year-old Bridgeport man for his alleged involvement in scamming at least one person by using an identity theft scheme, police said. Marque Harris, of Poplar Street in Bridgeport, was arrested at his workplace in Shelton by Wilton Police this past Friday, May 18 and was charged with four counts of second-degree identity theft, according to the police report. ...read full articleMay 23, 2012
Fife police arrest two people in ID theft case
Fife police have arrested two people suspected of stealing the identities of more than 40 people. ...read full articleMay 23, 2012
Wilton police arrest Bridgeport man for identity theft
WILTON -- A Bridgeport man was arrested by Wilton police and charged was with four counts of identity theft last week. ...read full articleMay 23, 2012
Anonymous claims it hacked a DOJ site
The department said it was looking into the unauthorized access
IDG News Service - The U.S. Department of Justice said Tuesday it was looking into the unauthorized access of a website server in its statistics wing, after hacker group Anonymous claimed to have collected and released 1.7GB of data from it. ...read full articleMay 23, 2012
Jailed Facebook hack Brit targeted Justin Bieber's girlfriend
Selena Gomez 'told' fans her boyfriend 'sucks' in attack
A British man jailed for a year after hacking into a private Facebook account targeted Justin Bieber's actress-turned-singer girlfriend, it has emerged. ...read full articleMay 23, 2012
McAfee sees 'malware explosion' across desktop, mobile platforms
Summary: Although Android is a prime target, McAfee researchers find that there is an increase in malware across all platforms. ...read full articleMay 23, 2012
IBM Research Website Hacked and Defaced by KHS
The official IBM Research website (researcher.ibm.com), a domain dedicated to projects and publications, has been taken offline after a group called Kosova Hacker Security (KHS) has managed to breach and deface it. ...read full articleMay 22, 2012
PARIS TN: Paris, TN woman to pay $70,000 in identity fraud case
A Paris woman was ordered to pay more than $70,000 in restitution when she pleaded guilty to fraudulent use of a credit card and identity theft Friday in Henry County Circuit Court. ...read full articleMay 22, 2012
5 Plead Guilty to Mortgage Scheme
$1.5 Million Scam Illustrates Challenges in Catching Fraud
A more than $1.5 million mortgage fraud scheme in Gainesville, Va., that defrauded financial institutions out of more than $700,000 proves mortgage fraud continues to thrive. ...read full articleMay 22, 2012
Seven-Year-Old Boy's Identity Stolen
Reidsville, NC -- More children are becoming victims of identity theft. In fact, one study found one in ten kids were victims of identity theft, and kids in Reidsville are no exception. ...read full articleMay 22, 2012
Identity theft ring busted
DALLAS - Police on Monday stumbled upon hundreds of stolen credit cards and social security numbers. ...read full articleMay 22, 2012
Ghana man gets 2 years in prison for identity theft
A judge sentenced a Ghana man who stole another’s identity and lived in Dickinson, to two years in prison, and another two of supervised release, according to a press release from the U.S. Attorney’s Office District of North Dakota Monday. ...read full articleMay 22, 2012
Identity Theft Is No Longer The Top Reported Cyber Crime
We've been hearing a lot about identity theft lately, so we were surprised to find out it actually wasn't the top-reported cyber crime last year. ...read full articleMay 22, 2012
NoHo man held as suspect in card skimming, ID theft
A 27-year-old North Hollywood man was arrested early Monday morning on suspicion of a number of charges related to credit card skimming and identity theft, according to the Simi Valley Police Department. ...read full articleMay 22, 2012
Man Sentenced for Aggravated Identity Theft
A citizen of Ghana, Africa, pleaded guilty and was sentenced today identity theft and immigration charges. Ashalley Kotey, 29, was charged with aggravated identity theft, use of immigration identification document not lawfully issued and possession of counterfeit immigration document. ...read full articleMay 22, 2012
Diablo 3 Accounts Get Hacked, Blizzard Says It’s Investigating Every Case
Diablo 3 players, in between having to face different errors relating to the game’s mandatory online connection, are now dealing with a spree of hacking attempts, as quite a lot of people are saying that their accounts were breached and the culprits got away with in-game gold and their precious gear. ...read full articleMay 22, 2012
Smartphone hijacking vulnerability affects AT&T, 47 other carriers
Malicious data is injected by tricking firewalls into leaking sensitive data
Computer scientists have identified a vulnerability in the network of AT&T and at least 47 other cellular carriers that allows attackers to surreptitiously hijack the Internet connections of smartphone users and inject malicious content into the traffic passing between them and trusted websites. ...read full articleMay 22, 2012
Cross-browser worm spreads via Facebook, security experts warn
Malware writers use Crossrider browser extension development framework to build Facebook worm
IDG News Service - Malware writers have used Crossrider, a cross-browser extension development framework, to build a click-fraud worm that spreads on Facebook, security researchers from antivirus firm Kaspersky Lab said on Monday. ...read full articleMay 21, 2012
The man who stole identities of dead children
THE families of dead children whose identities were stolen by a German con artist, now in a Victorian prison, were not told of the crime by authorities.
The sister of one of the boys said her family was angry and felt the identity theft was a terrible slur on the memory of a child. ...read full articleMay 21, 2012
Woman sentenced in ID theft case at Mitchellville prison
A woman who used personal information from 48 prison ministry volunteers to open credit accounts has been sentenced to four years in federal prison. ...read full articleMay 21, 2012
ID theft by sisters devastates woman
SPARTA -- When Rachel Mongiovi returned home in 2008 from a year of studying abroad, she was hoping to land her dream job as a civilian administrator at Picatinny Arsenal. ...read full articleMay 21, 2012
Local identity theft case may help break up suspected forgery ring
WARRENSBURG -- Local resident Rick Hull just wanted to electronically file his state and federal tax returns last month. ...read full articleMay 21, 2012
Hospital worker from Quincy charged with ID theft
She and her brother stole electricity, Quincy police allege
QUINCY — Police say a Quincy woman who worked at the Massachusetts Eye and Ear Infirmary and her brother used stolen patient information to open fake National Grid accounts that allowed them to dodge paying for electricity. ...read full articleMay 21, 2012
Residents Of Teaneck Falling Prey To ‘Outbreak’ Of ID Theft, Credit Card Fraud
Thieves are very busy preying on residents of Teaneck, New Jersey. ...read full articleMay 21, 2012
Woman’s ‘years of plotting’ lead to probation
Pukalani resident sentenced for stealing from travel business
WAILUKU - A Pukalani woman was placed on five years' probation Thursday after she was convicted of stealing more than $20,000 from a business where she had been working as an independent commissioned travel agent. ...read full articleMay 21, 2012
Mount Olive Police charge woman found in Mine Hill with identity theft
MOUNT OLIVE — A 32-year-old woman reported that someone who resided in an apartment at Hensysn Village had used her identity to open a bank account. ...read full articleMay 21, 2012
Children Far More Likely To Be Victimized By Identity Theft
Greensboro, NC -- It happened at age six. "It's really scary. Just to think what could happen to me in the future - and what it's going to effect," said Madison Polansky. ...read full articleMay 21, 2012
Another NHS trust coughs up £90k fine for lax fax acts
Patients' privates sent to wrong address for months
The taxpayer-backed NHS has suffered another fine from the Information Commissioner's Office (ICO) for outing patients' private information to the wrong people. ...read full articleMay 21, 2012
Three Johnson County inmates charged with identity theft
Three Johnson County Jail inmates are accused of accessing another inmate's phone account to make nearly $60 in phone calls. ...read full articleMay 18, 2012
Defendants in Alabama Plead Guilty in Two Separate Stolen Identity Refund Fraud Schemes
Three defendants in separate cases involving the use of stolen identities to file fraudulent tax returns have pleaded guilty in the Middle District of Alabama, the Justice Department and the Internal Revenue Service (IRS) announced today. ...read full articleMay 18, 2012
ID Theft Victims Ate at Same Restaurant
Several people in the Metro recently found out they were victims of identity theft. Police figured out the one thing they all have in common: a restaurant. ...read full articleMay 18, 2012
200 in county recent victims of mail theft
Credit cards, checks and other personal information were recovered in cases throughout the county.
LAKE STEVENS -- It was shortly before noon May 1 when the man in a burgundy Toyota Corolla was pulled over because he wasn't wearing his seat belt. ...read full articleMay 18, 2012
Mac-based Flashback click fraud campaign was a bust
Malware infected 600,000 Macs, but hackers haven't collected a dime
Computerworld - The hackers in charge of the Flashback botnet managed to generate $14,000 from their click fraud campaign, but have not been paid, Symantec said today. ...read full articleMay 18, 2012
New P2P Zeus Variant Targets Popular Sites with Bogus Offers
Facebook, Gmail, Yahoo and Hotmail users should beware of rogue rebate offers and new secure payment options aimed at getting them to part with their debit card information. ...read full articleMay 18, 2012
SCADA/Smart-Grid Vendor Adopts Microsoft's Secure Software Development Program
Meanwhile, utilities lag when it comes to cyberattack preparedness and risk management at the executive and board level
Microsoft today added two new recruits to its Secure Development Lifecycle (SDL) -- a SCADA and smart-grid supplier and the government of India. ...read full articleMay 18, 2012
3 Keys to Mobile Security
Banks Are Thinking Beyond Mobile Banking, Payments
Mobile banking is being adopted by consumers at an increasing rate, but it's just one piece of the overall mobile financial services puzzle. As the mobility trend grows, banking institutions are still figuring out how far ahead they should look, and what strategies make the most sense. ...read full articleMay 18, 2012
Anonymous turns its DDoS cannons on India
Takes out government, court and political party sites
Hacktivist collective Anonymous has turned its attention to India, taking down the web sites of the Supreme Court, the country’s two major political parties and several government sites in retaliation for a court injunction which led to the blocking of several video sharing and bit torrent sites. ...read full articleMay 18, 2012
Bitcoin Developers Address Denial-of-Service Vulnerability
Bitcoin has released a new variant of the peer-to-peer digital currency system to address a denial-of-service (DOS) vulnerability that could have been leveraged by an attacker to isolate a victim’s node and create blockchain forks. ...read full articleMay 18, 2012
Senior Corporate Execs Failing in Cyber Risk Management, Survey
Senior corporate executives are placing a strong emphasis on risk management generally, but are falling short when it comes to extending that emphasis to the world of IT, a new survey has found. ...read full articleMay 18, 2012
US firms over-reliant on firewalls to defend against DDoS attacks
But no 'magic box' can beat DDoS, says Neustar
May 17, 2012 — Techworld — More than half of US businesses still rely on conventional firewalls or intrusion prevention systems to shield themselves from the scourge of DDoS attacks, a survey by services firm Neustar has found. ...read full articleMay 18, 2012
Skype Malware Campaign Spreading Poison Ivy Trojan
Malware researcher Dancho Danchev is reporting a widespread social engineering campaign on Skype that is spreading a variant of the Poison Ivy Trojan. ...read full articleMay 18, 2012
Livingston Man Arrested for Tax Fraud, Identity Theft
A Livingston man was arrested this morning for allegedly filing hundreds of phony federal income tax returns. Todd P. Halpern, 46, is accused of using the identity of a dead return preparer, whose business he bought in 2008. ...read full articleMay 18, 2012
School officials' Facebook rummaging prompts mom's privacy crusade
A mother who says her middle-school daughter was forced to let school officials browse the 13-year-old girl’s private Facebook page is speaking out against the practice because, she says, "other parents are scared to talk about it." ...read full articleMay 17, 2012
Alabama Sisters Sent to Prison for Their Roles in Stolen Identity Refund Fraud
Loretta Fergerson and her sister, Tracey Fergerson, both of Montgomery, Ala., were each sentenced to 115 months prison for their involvement in a conspiracy to file claims for false income tax refunds using stolen identities, the Justice Department and Internal Revenue Service (IRS) announced today. U.S. District Judge Mark Fuller ordered the Fergerson sisters to pay $504,305 in restitution to the IRS. ...read full articleMay 17, 2012
Police: NJ airport supervisor accused of ID theft likely bought birth info from cabbie
NEWARK, N.J. — A New Jersey airport security supervisor accused of using a murdered man’s identity to hide his illegal immigrant status apparently bought the man’s birth certificate and Social Security number from an intermediary before his death, police said Wednesday. ...read full articleMay 17, 2012
Another View: Louisiana utility-bill scam a reminder about ID theft
Necessity may be the mother of invention, but greed can be a close companion. Take the latest variation on identity theft, which is being used to target utility customers in Louisiana and Texas. ...read full articleMay 17, 2012
Guyana native charged with aggravated ID theft
A man who has been deported from the United States four times will be charged with illegal re-entry and other charges, including identity theft. ...read full articleMay 17, 2012
Trial set in identity theft case
LINDEN — A trial has been set for a Linden woman charged with stealing another woman’s identity to set up utility services and open credit card accounts. ...read full articleMay 17, 2012
AusCERT 2012: Lack of security aiding medical fraud, identity theft
Medicare cards have no identifiers while prescription slips can be easily forged, says Queensland Health investigations officer
Queensland Health Drugs of Dependence Unit (DDU) investigations officer, Rebecca Thompson, has highlighted security flaws within the Australian health system, such as the lack of a photo or PIN on Medicare cards, which is allowing drug addicts to potentially use lost or stolen cards to obtain powerful prescription drugs. ...read full articleMay 17, 2012
Utah CTO takes fall for data breach
Resignation sought by Gov. Herbert after breach exposes data on 280,000 Medicaid recipients
Computerworld - The executive director of Utah's Department of Technology Services has resigned over a data breach two months ago that exposed the Social Security numbers and other personal data of about 280,000 Medicaid recipients. ...read full articleMay 17, 2012
Trojan Mimics Chrome Installer to Steal Banking Information
Malware impersonating a Google Chrome Installer is actually stealing data while stripping software used to protect online banking transactions. The Trojan at present appears to target users in Brazil and Peru. ...read full articleMay 17, 2012
UK man to spend year in the clink for Facebook account hack
21-year-old admitted breaking into US victim's profile
A British man has been jailed for a year after hacking into the Facebook account of a US citizen. ...read full articleMay 17, 2012
Alleged identity theft ring operator busted
A Hawthorne man suspected of operating an identity theft ring was charged with three counts of identity theft and one count each of possession of methamphetamine, possession of a short-barreled rifle and possession of a firearm by a felon last week, according to a Los Angeles County District Attorney felony complaint. ...read full articleMay 16, 2012
Informant leads to ID?theft conviction
An Austin woman who sold false IDs to a confidential informant last fall pleaded guilty and was convicted Monday of one felony charge in Mower County Court. ...read full articleMay 16, 2012
Zeus variant tricks Facebook users into exposing card data
New Zeus version injects rogue debit card-related offers into popular websites
IDG News Service - A new variant of the Zeus trojan tricks users into exposing their debit card details by displaying rogue offers when they visit Facebook, Gmail, Yahoo and Hotmail, according to researchers from security firm Trusteer. ...read full articleMay 16, 2012
High-Ranked Sites Blacklisted by Google After Being Hijacked
Researchers have found that Google Safe Browsing has blacklisted a number of legitimate sites after they've been hijacked and set up to serve malicious or illegal content. Many of them are ranked high, according to Alexa. ...read full articleMay 16, 2012
Feds phasing out SIN card to fight identify theft
OTTAWA — The federal government is phasing out the plastic SIN card issued to millions of Canadians in order to save money and help avoid identify theft. ...read full articleMay 16, 2012
10 Practices to Secure the Supply Chain
NIST Drafting New Guidance to Mitigate Supply Chain Risk
Guidance that identifies 10 overarching practices to mitigate supply chain risks is being developed by the National Institute of Standards and Technology. ...read full articleMay 16, 2012
Another Cybersecurity Bill Runs Into Trouble on Capitol Hill
A U.S. Senator's bill to broaden cybersecurity intelligence gathering is in trouble after other legislators question whether proposed protections comes at the expense of citizens' privacy. ...read full articleMay 16, 2012
Stuxnet ? cyberwar, says US Army Cyber Command officer
AusCERT: What is cyberwar anyway?
While “cyber* operations” are becoming an increasing focus of both government and private research, legal frameworks are failing to keep pace, the US Army Cyber Command operational attorney Robert Clark has told the AusCERT security conference in Queensland. ...read full articleMay 16, 2012
Airport security guard pleads not guilty to ID theft of dead man
(CNN) -- A Nigerian man who supervised more than 30 private security guards at Newark-Liberty International Airport pleaded not guilty Tuesday to identity theft of a man killed in New York two decades ago, prosecutors said. ...read full articleMay 15, 2012
Security guard at Newark airport is arrested, accused of identity theft
HACKENSACK, N.J. _ During 20 years as a private security guard at Newark Liberty International Airport, a man known as Jerry Thomas passed multiple inquiries into his background _ by his employer, by the state and by the federal government. ...read full articleMay 15, 2012
Northwestern Memorial employee charged with theft of patients' identities
A Northwestern Memorial Hospital employee has been charged with identity theft after she allegedly used the personal information of hospital patients to pay her bills. ...read full articleMay 15, 2012
Georgia Launches Pilot Program to Catch Identity Theft-Related Tax Fraud
The state of Georgia has begun a pilot program to stop tax fraud with the help of identity verification and authentication tools from LexisNexis. ...read full articleMay 15, 2012
Is Global's Breach Growing?
Sources Say 7 Million Cards May Have Been Exposed
Some sources now say the data breach at Global Payments Inc., revealed in March, may have exposed 7 million accounts - a significant increase from the 1.5 million the payments processor first reported. ...read full articleMay 15, 2012
DoD Program Expanded, Designed to Share Threat Information
The Pentagon on Friday invited a slew of government contractors to meet and share classified information on cyber threats going forward, part of an initiative that the department hopes will reduce the risk of intrusions to government systems. ...read full articleMay 15, 2012
CERT Warns On Critical Hole In SCADA Software By Italian Firm Progea
The U.S. Department of Homeland Security issued a bulletin on Thursday warning readers about a previously undisclosed, critical vulnerability in Movicon 11, a product used to manage critical infrastructure including the manufacturing, energy and water sectors. ...read full articleMay 15, 2012
Check Fraud: The Next Generation
Schemes Have Evolved, But Detection Methods Haven't
Many banks are complacent about check fraud, perhaps because it's been around for so long. And yet, according to the 2012 Faces of Fraud survey, it remains the second-most common form of fraud institutions face. ...read full articleMay 15, 2012
The Revolution from Cyber Terrorist attack to Indian Cyber Security
Cyber attack has put our lives in danger every second. The cyber attacks are becoming the root cause of the mishappenings around us every other day. As the next generation wars are increasing depending on robust and secure information systems networks, it is imperative for a country to invest in building a reliable infrastructure. ...read full articleMay 15, 2012
LulzSec member pleads not guilty to charges he hacked Stratfor website
A former LulzSec member has pleaded not guilty to federal charges that he hacked into the servers of global intelligence company Stratfor and stole credit card data and personal details of 860,000 of its clients. ...read full articleMay 15, 2012
Illegal immigrant worked 20 years at airport security
(CBS/AP) NEWARK, N.J. - An illegal immigrant worked undetected at Newark Liberty International Airport for 20 years, and used a dead man's identity to acquire a top position in airport security, officials said. ...read full articleMay 14, 2012
BitCoin hacked, More than 18,000 Bitcoins Stolen
Bitcoinica, a Bitcoin exchange started by a 17-year old teenager Zhou Tong, has been shut down for security investigations. It’s believed that at least 18,000 BTC ($90,000 or 68,000 EUR) have been stolen. ...read full articleMay 14, 2012
700,000 CA social services records lost—on microfiche
Private data belonging to 700,000 caregivers and recipients was lost or stolen.
The California office of In-Home Supportive Services, which provides health support to elderly and disabled people, reported on Friday that the personal records of some 700,000 caregivers and care recipients were either lost or stolen. ...read full articleMay 14, 2012
Exclusive: potential China link to cyberattacks on gas pipeline companies
Those analyzing the cyberspies who are trying to infiltrate natural-gas pipeline companies have found similarities with an attack on a cybersecurity firm a year ago. At least one US government official has blamed China for that earlier attack. ...read full articleMay 14, 2012
Facebook birthdays and identity theft
Smartphone apps can also access your information
CHICOPEE, Mass. (WWLP) - Stealing your personal information. There's an app for that and it could be on your smartphone. ...read full articleMay 14, 2012
Identity Theft Concerns Follow Security Breach
YORK, S.C.--York County says there could be nearly 17,000 potential victims after a security breach. The County Manager says a backup web server was breached last August. The problem was tracked to a suspected hacker overseas. York County says South Carolina and a private hosting program is now monitoring their servers. ...read full articleMay 14, 2012
Lessons Learned: Identity theft 101
This telemarketer knows much too much about you -– and your credit card accounts. "Because you have good credit, we can lower your interest rate," the caller says. If you stay on the line, he goes "phishing" for more personal information. ...read full articleMay 14, 2012
Your Deceased Relative Could be a Victim of Identity Theft
Your lost loved one's financial identity could come back to life in a most unsettling way -- 2.5 million deceased Americans' identities are misused every year, according to ID Analytics, an ID theft risk assessment company. The company's research arm compared the names, Social Security numbers and birthdays listed on applications for credit against the Social Security Administration's master file of deaths to come up with those numbers. ...read full articleMay 11, 2012
UNC-Charlotte Data Breaches Expose 350,000 Social Security Numbers and Much More
Confidential data, including bank account and Social Security numbers for some 350,000 University of North Carolina-Charlotte students, staff and faculty, were accidentally exposed -- some for almost 15 years -- due to a system misconfiguration and incorrect access settings that made electronic data publicly available. ...read full articleMay 11, 2012
Senator seeks DOJ cellphone tracking data
Law enforcement agencies sometimes collect such data from operators without warrants, according to reports
IDG News Service - U.S. Senator Al Franken has in a letter asked the Department of Justice for information on its practices in requesting location information from wireless carriers, following reports that law enforcement agencies are requesting such information sometimes without warrants. ...read full articleMay 11, 2012
N.J. man indicted in money laundering, identity theft
TRENTON - A Newark man was indicted today for allegedly stealing more than $1.2 million from two mortgage lenders by obtaining loans using a stolen identity and using the money to sell his home in New Jersey and buy a luxury home in Georgia. ...read full articleMay 11, 2012
Scam suspect relents, gets lawyer in Ohio court
CLEVELAND -- A former fugitive charged with identity theft and running a $100 million scam collecting donations for Navy veterans tried representing himself in court Thursday before changing his mind and accepting an attorney. ...read full articleMay 11, 2012
Woman charged in reported theft of credit cards
A homeless woman already on parole for fraud and identity theft is in jail after allegedly swiping two credit cards and racking up thousands of dollars in fraudulent charges, police said. ...read full articleMay 11, 2012
Lap Band surgery center owners accused of identity theft and false medical billing scheme
Several doctors who once worked at the weight loss surgery centers affiliated with the 1-800-GET THIN campaign have filed a lawsuit today against the owners of the clinics, alleging that these doctors’ identities were stolen as part of an extensive false medical-billing scheme. ...read full articleMay 11, 2012
IC3 2011 Internet Crime Report Released
More Than 300,000 Complaints of Online Criminal Activity Reported in 2011
FAIRMONT, WV—The Internet Crime Complaint Center (IC3) today released the 2011 Internet Crime Report—an overview of the latest data and trends of online criminal activity. According to the report, 2011 marked the third year in a row that the IC3 received more than 300,000 complaints. The 314,246 complaints represent a 3.4 percent increase over 2010. The reported dollar loss was $485.3 million. As more Internet crimes are reported, IC3 can better assist law enforcement in the apprehension and prosecution of those responsible for perpetrating Internet crime. ...read full articleMay 11, 2012
Online Retailer Breached
Incident Highlights E-Commerce Vulnerabilities
Banking institutions and their customers need to be aware of a new online retailer data breach. ...read full articleMay 11, 2012
Amnesty International UK Site Hijacked, Serves Ghost RAT
Security experts from Websense noticed that between May 8 and 9 their systems detected a malware infection on the site of Amnesty International UK. During this timeframe, visitors may have been served a version of the infamous Remote Administration Tool Gh0st RAT. ...read full articleMay 11, 2012
Phantom of TeaMp0isoN Arrested in Russia
While snooping around on a Russian IRC channel, we came across something interesting. Users were saying that last night, at around 3 AM UTC +4, Saint Petersburg police arrested a 28-year-old man. ...read full articleMay 11, 2012
UGNazi Hackers Attack Ed.Gov After Being Released (Exclusive)
Hackers part of the UGNazi collective have gone silent for a while, but now they acquired another target on which they’ve launched a distributed denial-of-service (DDOS) attack.
The break seems to have been caused by the fact that a number of the group’s members have been arrested. ...read full articleMay 11, 2012
Charity 'Scammer' 'Bobby Thompson' Dares Prosecutors to Discover His True Identity
Over seven years, the man known by the name Bobby C. Thompson raised $100 million from donors believing they were supporting American Navy veterans and their families. Then he disappeared. ...read full articleMay 10, 2012
California moves to stop employers demanding Facebook passwords
The move is part of a wave of legislative activity to block the practice
IDG News Service - The California assembly passed a bill on Thursday that prevents employers from demanding job applicants' passwords for accounts on Facebook or other social networking sites. ...read full articleMay 10, 2012
3 Reasons Skimmers Are Winning
Anti-Skimming Tech Won't Win War on Card Fraud
Banks and credit unions say that losses linked to card-skimming and other sources of debit card fraud are increasingly concerning. ...read full articleMay 10, 2012
Third teen TeamPoison hack suspect quizzed by cyber-cops
Lad cuffed in anti-terror hotline attack probe
British cyber-cops have arrested a third suspected member of the infamous TeaMp0isoN hacker crew. ...read full articleMay 10, 2012
GFI Labs Observes Cybercriminals Targeting Users Of Major Social Networking Sites In April
VIPRE Report for April 2012 is a collection of the 10 most prevalent threat detections encountered last month
CLEARWATER, Fla., May 8, 2012 /PRNewswire/ -- GFI Software today released its VIPRE® Report for April 2012, a collection of the 10 most prevalent threat detections encountered last month. In April, cybercriminals were seen exploiting users of major social networking sites including Facebook®, Twitter®, Tumblr® and Pinterest in order to spread malware and spam surveys. ...read full articleMay 10, 2012
Norwegian teens arrested over SOCA DDoS attack
Also accused of pwning online newspaper, financial services group
Norwegian police have charged two teenagers suspected of taking part in denial of service attacks against the UK's Serious Organised Crime Agency and other targets. ...read full articleMay 10, 2012
FBI Concerned About Bitcoin Usage Among Cybercriminals
The Federal Bureau of Investigation has become increasingly concerned over the usage of the mostly-anonymous payment network Bitcoin by hackers and cybercriminals, according to an unclassified report obtained by Wired this week. ...read full articleMay 10, 2012
UNC Charlotte: 350,000 SSNs exposed in decade-long breach
The University of North Carolina at Charlotte said financial data and Social Security numbers were exposed
IDG News Service - Two issues exposed financial data and Social Security numbers for 350,000 people, although it is thought the information has not been abused, the University of North Carolina at Charlotte said. ...read full articleMay 9, 2012
Leaders of Multi-million Dollar Fraud Ring That Used Stolen Information of Medicaid Recipients Each Sentenced to Over 25 Years in Prison
Veronica Dale and Alchico Grant, who jointly ran a stolen identity refund fraud ring that attempted to defraud the United States of millions of dollars over several years, were sentenced to federal prison today, the Justice Department and Internal Revenue Service (IRS) announced. Veronica Dale, of Montgomery, Ala., was sentenced to 334 months and Alchico Grant of Lowndes County, Ala., was sentenced to 310 months in prison. In addition, Dale and Grant were both ordered to pay over $2.8 million in restitution to the IRS. ...read full articleMay 9, 2012
Identity theft scheme lands two in jail for 25 years
Montgomery, Ala (WIAT) Crime may not pay, but it yielded millions for a pair of Alabama scammers before the feds nailed them. Now the pair faces 25 year prison sentences. ...read full articleMay 9, 2012
Former KeyBank branch manager pleads guilty to fraud, identity theft
A former bank branch manager in Springfield accused of trying to fake his own death pleaded guilty today to federal bank fraud, identity theft and intimidating a witness. ...read full articleMay 9, 2012
Criminal ID Theft: A Long Road for Victims
North Little Rock - If you're a victim of financial identity theft the credit bureaus have ways to clear your name. ...read full articleMay 9, 2012
Identity thieves could rake in $26 billion in tax refunds
(CNN) -- Criminals who file fraudulent tax returns by stealing people's identities could rake in an estimated $26 billion over the next five years because the IRS cannot keep up with the amount of the fraud, Treasury Inspector General J. Russell George said Tuesday. ...read full articleMay 9, 2012
Wanted ID theft suspect arrested after reward offered
PORTLAND, OR - A man wanted for a long list of ID theft and forgery cases has been arrested by Portland Police. ...read full articleMay 9, 2012
Malware Installed on Travelers’ Laptops Through Software Updates on Hotel Internet Connections
Recent analysis from the FBI and other government agencies demonstrates that malicious actors are targeting travelers abroad through pop-up windows while they are establishing an Internet connection in their hotel rooms. ...read full articleMay 9, 2012
Leaked Twitter accounts 'mostly banned spammers'
Twitter has downplayed the significance of a data dump that leaked the login details of 55,000 twits. ...read full articleMay 9, 2012
Twitter resists subpoena to release user's data without warrant
A judge erred when ruling a person does not own content he posts to the service, Twitter said
IDG News Service - Twitter is contesting a court order requiring it to turn over private data on a user charged with disorderly conduct during the Occupy Wall Street protests in New York last year. ...read full articleMay 9, 2012
Iowa Student Presents Bouncer’s Stolen ID
A 19-year-old University of Iowa student reportedly picked the wrong person to fool with a fake ID. ...read full articleMay 8, 2012
Local 12 Reporter's Identity Stolen By Registered Sex Offender
Each year more than 9 million people become victims of identity theft. But what's at risk isn't just money it can be your freedom. ...read full articleMay 8, 2012
Texas man gets over 5 years in prison for fraud and ID theft in foreclosure
According to an FBI press release, Frederic Alan Gladle, 53, of Austin Texas, was sentenced by U.S. District Judge Lee Yeakel in the Western District of Texas to 61 months in prison and was ordered to forfeit $84,010 for his role in operating a foreclosure-rescue scam in Southern California and elsewhere that charged distressed homeowners fees in exchange for fraudulently delaying foreclosure sales. ...read full articleMay 8, 2012
4 accused of ID theft after raid at Tempe business
Four people were arrested on suspicion of identity theft after the Maricopa County Sheriff’s Office raided a Tempe business on Monday. ...read full articleMay 8, 2012
ID thieves have new target: prison inmates
PHOENIX (CBS5) - A number of inmates at Perryville Prison, west of Phoenix, have committed some serious crimes. ...read full articleMay 8, 2012
St. Louis Man Pleads Guilty to Fraud, Conspiracy, and Identity Theft Charges
ST. LOUIS—Mario Darnell Smith pled guilty to charges involving his use of customer information to steal money from bank accounts at United States Bank. ...read full articleMay 8, 2012
Zynga's YoVille gets hacked
Hackers infiltrate the social game affecting gameplay and stealing users' virtual goods, but private and sensitive data isn't compromised. ...read full articleMay 8, 2012
Anonymous Hackers Target Putin Inauguration
Internet activists from the hacking group Anonymous vowed on Friday to attack Russian government websites ahead of the May 7 inauguration of President-in-waiting Vladimir Putin. ...read full articleMay 8, 2012
Loan Processor Rips Off Students, Class Claims
VENTURA, Calif. (CN) - A class action claims that a financial services company and its bank partner prey on college students by coercing them into handing over financial aid money and charging them exorbitant fees to access the funds. ...read full articleMay 7, 2012
Burleson police investigate possible identity theft involving teacher
The Burleson Police Department is reportedly investigating identity theft in the case of a Burleson high school coach who was accused of an improper online relationship with a 16-year-old student. ...read full articleMay 7, 2012
Bankruptcy Fraud and Identity Theft in Connection with Nationwide Foreclosure Rescue Scheme Sentence Handed Down
Los Angeles, California - An Austin, Texas man was sentenced today in the Western District of Texas to 61 months in prison and was ordered to forfeit $84,010 for his role in operating a foreclosure rescue scam in Southern California and elsewhere that charged distressed homeowners fees in exchange for fraudulently delaying foreclosure sales. ...read full articleMay 7, 2012
Man charged with identity theft against Miss Washington
The Pierce County prosecutor filed identity theft charges Thursday against a man accused of using bank cards stolen from Miss Washington, Brittney Henry. ...read full articleMay 7, 2012
Three arrested in theft of inmates' identities
A Georgia couple and a Wilkinsburg man have been arrested in an elaborate scheme to collect money by stealing prisoners' identities and filing false tax returns, the state attorney general's office announced Thursday. ...read full articleMay 7, 2012
Eastside ID Theft Ring Suspects Arrested in Lake Forest Park
The head of an organized Eastside identity theft ring and several of her associates were arrested this week after months of investigation, the Bellevue Police Department reported Thursday. ...read full articleMay 7, 2012
New Haven woman charged with identity theft in Milford purse-snatching
MILFORD — A New Haven woman was arrested on a warrant Tuesday afternoon in connection with a scheme to use an elderly victim’s identity to pay her bills, police said. ...read full articleMay 7, 2012
Identity Theft Leads To False Tax Returns
Metro Woman Is Still Waiting For Her Return
DENVER -- 7NEWS is investigating a case of identity theft with a twist: A thief used someone else's Social Security number to steal a hefty tax refund. ...read full articleMay 7, 2012
BRIEF: Montgomery woman pleads guilty to tax fraud, identity theft
A Montgomery woman has pleaded guilty to tax fraud and identity theft, the U.S. attorney's office announced. ...read full articleMay 7, 2012
Police take down five involved in ID theft ring
Over the last month Bellevue police arrested five members of an identity theft ring that plagued Bellevue and the rest of the Eastside. ...read full articleMay 7, 2012
Identity theft hits Eastlake woman and 1 in 20 Americans
On the same day Alice Pettifer was dealing with grief from the death of her father she received a call from a creditor saying charges for nonpayment of a loan were being filed against her — a loan for which she never applied. ...read full articleMay 7, 2012
Apple engineering mistake exposes clear-text passwords for Lion
An attacker could potentially decrypt information secured with an older version of FileVault, Apple's encryption technology
IDG News Service - Apple's latest update to OS X contains a dangerous programming error that reveals the passwords for material stored in the first version of FileVault, the company's encryption technology, a software consultant said. ...read full articleMay 7, 2012
UK Ministry of Defence: Hackers Have Breached Top Secret Systems
The UK's military's head of cyber security warned that hackers have breached computer systems containing top secret data, The Guardian reported. ...read full articleMay 7, 2012
Flash flaw being used to deliver email based attacks
Adobe on Friday issued an emergency patch for a critical bug in its Flash Player software that is being used in targeted malware attacks. ...read full articleMay 3, 2012
Eight Defendants Charged as Part of an Identity Theft Tax Refund Undercover Operation
ifredo A Ferrer, United States Attorney for the Southern District of Florida; John V Gillies, Special Agent in Charge, Federal Bureau of Investigation (FBI), Miami Field Office; and José A Gonzalez, Special Agent in Charge, Internal Revenue Service, Criminal Investigation Division (IRS-CID), announced the filing of charges against seven defendants arrested in connection with an FBI-led undercover operation targeting identity theft tax refund fraud. ...read full articleMay 3, 2012
Woman Jailed in Lynwood's Detention Facility for Suspected ID Thefts
The woman, and another man, were charged with stealing more than $16,000 in an identity theft and check counterfeiting operation.
A woman was jailed at the Regional Detention Facility in Lynwood after being charged, along with another man, with stealing more than $16,000 from 20 Santa Clarita Valley businesses and individuals in an identity theft and check counterfeiting operation, a sheriff's deputy said yesterday. ...read full articleMay 3, 2012
Second of two sentenced for regional identity theft scam
A Florida man this week was sentenced to up to 23 months in the Montgomery County prison for assisting another man in a regional identity theft scam. ...read full articleMay 3, 2012
Hackers blackmail Belgian bank with threats to publish customer data
The hackers call their demand an "idiot tax" because the information was unencrypted on the bank's web server
IDG News Service - Hackers claimed to have breached the systems of the Belgian credit provider Elantis and threatened to publish confidential customer information if the bank does not pay $197,000 before Friday, they said in a statement posted to Pastebin. Elantis confirmed the data breach Thursday, but the bank said it will not give in to extortion threats. ...read full articleMay 3, 2012
Botnet army flicks 'off' switch at UK crime agency website
Suspiciously close to Soca's shutdown of stolen-data shops
The UK's Serious Organised Crime Agency's website has been taken offline following a DDoS attack that started last night and is still going on. ...read full articleMay 3, 2012
Feds: We Found Alleged Navy Vets Scammer's $1M Stash
U.S. Marshals said today they have found $1 million in cash in a storage locker rented by the recently captured fugitive known as Bobby Thompson. ...read full articleMay 2, 2012
Websites Selling Stolen Cards Foiled
Sizing Up the Impact on Card Fraud
International law enforcement agencies last week touted the takedown of 36 websites that were used to sell stolen debit and credit data for more than 2.5 million accounts. But how much of an impact will the takedown ultimately have on card fraud? ...read full articleMay 2, 2012
Healthcare Unable To Keep Up With Insider Threats
Insiders played a role in recent breaches at Utah Department of Health, Emory and South Carolina Department of Health and Human Services
April has been a brutal month for healthcare breaches, with three major breaches disclosed accounting for nearly 1.1 million records lost. The thread woven throughout each has been the role of insiders--both malicious and inept--in triggering the incidents. ...read full articleMay 2, 2012
Iran admits expanded cyberattacks, claims it's identified hackers
But state-backed media reports are thin on details
Computerworld - The Iranian government acknowledged today that authorities have found evidence of recent cyberattacks against several agencies, according to reports by state-sponsored media outlets. ...read full articleMay 2, 2012
Microsoft detects new malware targeting Apple computers
Apple users should be sure their Mac version of Office has up-to-date patches
May 02, 2012 — IDG News Service — Microsoft has detected a new piece of malware targeting Apple OS X computers that exploits a vulnerability in the Office productivity suite patched nearly three years ago. ...read full articleMay 2, 2012
Scam Video Game Startup Yanked From Kickstarter After Raising Thousands
A project soliciting funds for a new video game to compete with the likes of World of Warcraft and Skyrim has been pulled from the crowd funding website Kickstarter after it became clear that the proposal was a sham. ...read full articleMay 2, 2012
European Space Agency hacked, sensitive data released publicly
It is reported that yesterday the European Space Agency (ESA) website was compromised by a hacker, opening up sensitive project logs and exposing hundreds of email addresses and passwords associated with some of Europe’s top science institutes. ...read full articleMay 2, 2012
Microsoft Investigating Skype Breach Exposing IP Addresses
A patched version of Skype 5.5 allows the user to acquire the IP address of any Skype member that's currently signed on to the network.
Microsoft is reportedly looking into a Skype vulnerability that allows a third party to view a user's last known IP address. The exploit was first made known last week via instructions on Pastebin showing how someone can download a patched version of Skype and obtain any Skype member's IP address whether they're contacts or total strangers. ...read full articleMay 2, 2012
$728 Million Returned From Rigas-Adelphia Fraud
MANHATTAN (CN) - The federal government is returning $728 million to more than 13,000 victims of the Rigas family's fraud while they ran Adelphia Communications, the U.S. Attorney's Office said Tuesday. ...read full articleMay 2, 2012
Woman sentenced for ID theft in prescription-drug case
A Salem woman was sentenced Tuesday to more than three years in prison for committing identity theft to obtain nearly $40,000 worth of prescription drugs. ...read full articleMay 1, 2012
Flashback gang could be making $10K a day off infected Macs
Symantec spells out the malware's money-making mechanism: click fraud
Computerworld - The Flashback malware that's infected hundreds of thousands of Macs may be generating more than $10,000 a day for the hackers who made the Trojan horse, Symantec said Monday. ...read full articleMay 1, 2012
Fat Finger Error Lands Welsh Health Board $140K Fine
An e-mail gaffe and a spelling mistake by a doctor led to a breach of the UK’s Data Protection Act last year, according to a press release by the Information Commissioner’s Office today. ...read full articleMay 1, 2012
Anonymous Deface International Police Association Website
The official site of the International Police Association – IAC (ipa-iac.org) has been breached and defaced by Anonymous hackers. The message posted by the hacktivists on the website’s main page hints that they may have also obtained user credentials stored in the organization’s databases. ...read full articleMay 1, 2012
Attackers Place Command and Control Servers Inside Enterprise Walls
Skilled attackers are burrowing their command and control (C&C) servers inside the networks of compromised businesses in order to circumvent security measures, according to a security expert familiar with the innovative new attack method. ...read full articleMay 1, 2012
Oops! Amazon Web Services Customer Unleashes ‘Denial of Money’ Attack – on Himself
When Panos Ipeirotis checked his Amazon Web Services bill last week, he started to sweat. It was $1,177.76 — much more than he’d ever been charged before — and it was going up another $50 to $100 with each passing hour. He had no idea why. ...read full articleMay 1, 2012
Muslim Liberation Army Deface Anti-Islamic Site
Paras Rajput, considered to be one of the biggest anti-Islam websites, was attacked by hackers part of the Muslim Liberation Army. The hackers defaced the site as a form of protest against organizations that promote anti-Islamic views, VOGH reports. ...read full articleMay 1, 2012
4 Kingfisher Airlines Sites Defaced by Hitcher
Hitcher, the Pakistani hacker, defaced four websites belonging to the India-based Kingfisher Airlines company to post his protest message against India and Israel. ...read full articleMay 1, 2012
Notorious identity thief to plead guilty
PORTLAND, Ore. - A man who was part of a notorious identity theft ring that was based in Portland but operated in a dozen states around the country will plead guilty in federal court Tuesday to bank fraud charges. ...read full articleMay 1, 2012
Beverly Hills woman arrested in Lincolnshire identity theft ring
A Beverly Hills, Calif., woman faces identity theft charges after she obtained and used several fraudulent credit cards, including one belonging to a Lincolnshire victim, police said Monday. ...read full articleMay 1, 2012
Symantec: Cyber-Attacks Up 81% in 2011, SMBs Increasingly Targeted
Hackers stole 187 million personal identities last year, with the average yield per data breach amounting to 1.1 million identities, Symantec said. Identity theft gleaned from lost or stolen PCs or mobile devices also exposed 18.5 million identities in 2011. And malicious attacks increased by 81 percent in comparison with Symantec's 2010 estimates. ...read full articleMay 1, 2012
UW ID thief gets probation in case from 2007
An identity theft investigation that stretched back almost five years on the UW-Madison campus ended with the conviction of a Chicago woman already spending time in prison. ...read full articleMay 1, 2012
Corporate identity theft threatens Maine businesses
While most Mainers are aware of the dangers of personal identity theft, many business owners remain in the dark about the growing threat of corporate identity theft. The term "business identity theft" describes various fraudulent or unauthorized uses of a company's identity and, according to Dun & Bradstreet, has been reported in at least 26 states. ...read full articleMay 1, 2012
Norfolk woman pleads guilty in ID theft scheme
A 28-year-old woman pleaded guilty in federal court today to stealing patients' personal information while working in a local medical office. ...read full articleApril 30, 2012
Credit Card Identity Theft Ring Busted
Chicago - The State's Attorney General's Office said it has busted an identity theft ring targeting patrons at Wrigley Field, Ralph Lauren Restaurant, McDonald's and Taco Bell. ...read full articleApril 30, 2012
Warrant: Stolen tax files led to ID theft case
New Bern, N.C. — Federal authorities have charged a New Bern man with stealing the identities of dozens of people and filing fraudulent tax returns in their names to obtain refunds, according to a search warrant recently unsealed. ...read full articleApril 30, 2012
R.I. Attorney General warns of rental property identity theft scams
PROVIDENCE — Searching for a new home could cost you your identity, Rhode Island Attorney General Peter Kilmartin warns. ...read full articleApril 30, 2012
Identity thief sentenced to four years in prison
A woman who pleaded guilty to three counts of felony identity theft stemming from cases on the University of Wisconsin-Madison campus has been sentenced to four years in prison. ...read full articleApril 30, 2012
Theft of personal documents in Fort Worth led to two-year crime spree
Two years ago, Tracie Ponds walked to her car in the parking lot of the Fort Worth nursing home where she works as a nurse aide and discovered that someone had stolen her purse. ...read full articleApril 30, 2012
Freed Facebook hack Brit vents fury at $200k cleanup claim
Mangham longs for security job after sentence halved on appeal
A UK man jailed for hacking into Facebook has vowed to rebuild his life – and his reputation – after winning an appeal against his sentence. ...read full articleApril 27, 2012
Guilty plea entered to fraud, identity theft
A Florida woman arrested last year at the Peace Bridge with hundreds of stolen health care records pleaded guilty Thursday in federal court in Buffalo to access device fraud and aggravated identity theft. ...read full articleApril 27, 2012
6 identity theft ring suspects sentenced
Six suspects implicated in an identity theft ring that allegedly operated in the Hattiesburg and Laurel areas were sentenced Thursday in U.S. District Court. ...read full articleApril 27, 2012
Four Steps for Fighting ACH Fraud
Texas Bankers, Law Enforcers Collaborate and Offer Advice
In Texas, increasing incidents of corporate account takeover, often perpetrated by phishing schemes used to commit ACH and wire fraud, have raised concern. ...read full articleApril 27, 2012
Taliban website hacked for third time this year
KABUL — Hackers have for the third time in less than a year crippled the main website of the Afghan Taliban, with a Taliban spokesman on Friday blaming Western intelligence agencies amid an intensifying cyber war with the insurgents. ...read full articleApril 27, 2012
FBI Targets An Austrian Remailer in Pitt Bomb Threat Case
FBI investigators have broadened their probe into emailed bomb threats at the University of Pittsburgh to an anonymous remailer in Austria. ...read full articleApril 27, 2012
Patriotic hackers face off in South China Sea
Dispute over islands claimed by China and Philippines goes online
The Philippine government has appealed in vain for patriotic hackers in the country to “be the bigger man” and not retaliate against China for a series of suspected attacks on university and government web sites, as the stand-off between the two countries over a set of disputed islands continues. ...read full articleApril 27, 2012
House passes CISPA cyberthreat sharing bill, despite privacy concerns
One opponent has expressed worries that the bill would create a 'Wild West of information sharing'
IDG News Service - The U.S. House of Representatives has passed a cyberthreat information-sharing bill that critics say will give U.S. government agencies access to the private communications of millions of Internet users. ...read full articleApril 26, 2012
Nissan Delayed Revealing Hack
Nissan Motor Company was hacked 11 days ago by unknown attackers who swiped employees’ IDs and encrypted passwords after planting a computer virus on the company’s computer systems. But the motor vehicle maker waited a week to disclose the attack so it could investigate. ...read full articleApril 26, 2012
White House Issues A Smackdown On CISPA
The Internet appears poised to win another battle when it comes to Internet legislation. Civil liberties groups and other “political voices of the Internet” have been expressing grave concern over the past few weeks about the Cyber Intelligence Sharing and Protection Act, a bill moving through Congress that would make it easier for private companies to share information about cyber threats with government agencies. Those opposed have expressed concern about the fact that it exempts companies from privacy laws, shields companies from liability from customers and regulators for information they turn over, and the vagueness of the bill, which doesn’t define what a cyber threat is, set limits on what can be turned over, nor describe which agencies would be privy to the secret spilling. ...read full articleApril 26, 2012
Bend ID Theft Case Drives Home Message of Caution
Police Say Mail Was Stolen from Trash to Fake Checks, IDs
BEND, Ore. -- A Bend woman was arrested Tuesday on more than 160 identity theft, forgery and computer crime charges, the third arrest in an ID theft scheme that went through people’s garbage to find their mail, police said Wednesday. ...read full articleApril 26, 2012
Cookeville teen victim of criminal identity theft
Nineteen year old Cookeville resident, Chelsea Renee Scott learned about identity theft up close and personal. She is not a shoplifter, so you can imagine her surprise, to say the least, when she and her family read in the local newspaper that she'd been accused of the crime. ...read full articleApril 26, 2012
Fairfield Man Charged with Identity Theft
A Fairfield man was charged with identity theft last week following an investigation started earlier this year, police said. ...read full articleApril 26, 2012
Raleigh Man Pleads Guilty to Bank Fraud and Identity Theft Scheme
RALEIGH—United States Attorney Thomas G. Walker announced that Roger Van Santvoord Camp, 68, pled guilty last week to a six-count indictment charging him with four counts of bank fraud, in violation of Title 18, United States Code, Section 1344(2), and two counts of aggravated identity theft, in violation of Title 18, United States Code, Section 1028A. ...read full articleApril 26, 2012
'Obstinate' Conficker worm infests millions of PCs years later
Suppressed botnet has 7M Windows machines in its grip three years after it first appeared
Computerworld - Microsoft yesterday said the long-suppressed Conficker botnet is still actively infecting millions of new machines, giving Windows enterprise users a two-and-a-half-year headache. ...read full articleApril 26, 2012
Global cop squad busts 36 credit card data-selling sites
SOCA, Feds and others shut down fraud-in-a-trolley scammers
An international team of cops has taken down 36 websites that were being used to shift vast quantities of stolen credit card and bank account data. ...read full articleApril 26, 2012
Russian cyber crime market more organized, lucrative
When it comes to information sharing, the cyber crime community in Russia is way ahead of the game. ...read full articleApril 26, 2012
Cyber Spin on Check Fraud?
Hackers Use Malware to Gain Access to Stored Images
Check fraud may seem like an antiquated scheme, but banking institutions continue to struggle with how best to prevent it. ...read full articleApril 26, 2012
Iranian Cyberthreat To U.S. A Growing Concern
'Seismic shift' in Iran's cyberstrategy, but the U.S. is lacking an official strategy for response and offense, experts tell Congress
Iran isn't at the top of the list of cyberthreats to the U.S. today, but the bad news is that the Iranian government has the intent and motivation to become a major threat -- and appears to be shifting from defense to offense, according to expert testimony today on Capitol Hill. ...read full articleApril 25, 2012
N.Y. Jury to See Video of Man Posing as Dead Mom
Jurors in a New York court will see surveillance footage today of a man who allegedly dressed up as his dead mother for six years to cash her Social Security checks, even going as far as visiting the DMV for a new license in the get-up. ...read full articleApril 25, 2012
Florida Tax Preparer Pleads Guilty to Identity Theft and Wire Fraud
Ernst Pierre, a Port St. Lucie, Fla., tax preparer, pleaded guilty today to wire fraud and aggravated identity theft, the Justice Department and Internal Revenue Service (IRS) announced. Pierre was charged with a scheme to file false federal income tax returns using stolen identity information. ...read full articleApril 25, 2012
Refund Tax Fraud, iPhone, Feed Identity Theft By Employees
Last Thursday night, an undercover deputy from the Hillsborough County, Fla. Sherriff’s office, acting on a tip, made a street buy. What makes this noteworthy is he didn’t buy drugs. Instead, he purchased 33 stolen names, birth dates and Social Security numbers. ...read full articleApril 25, 2012
Man faces 10 identity theft charges
A Gastonia man faces charges he stole a Wells Fargo debit card and used it 10 times over a four-day period, according to arrest warrants. ...read full articleApril 25, 2012
Huntington Beach Police release photos of identity theft suspect
Woman wanted for stealing more than $300,000 from Chase Bank customers throughout California, Nevada.
HUNTINGTON BEACH — Police are asking for the public's help in identifying a woman wanted for stealing hundreds of thousands of dollars from victims' bank accounts through identity theft and forgery. ...read full articleApril 25, 2012
CISPA sponsors support amendments addressing privacy concerns
A proposed amendment would limit what U.S. agencies can do with shared information
IDG News Service - The sponsors of a controversial cyberthreat information-sharing bill will offer new amendments to address privacy concerns, with changes focused on limiting how government agencies can use information shared by private companies, as the bill comes to a vote in the U.S. House of Representatives this week. ...read full articleApril 25, 2012
Healthcare industry group builds cybersecurity threat center
Network World - Looking to address growing cybersecurity threats in the healthcare industry the Health Information Trust Alliance today said it has established a centralized Cybersecurity Incident Response and Coordination Center where organizations can report incidents and get help remediating electronic medical security problems. ...read full articleApril 25, 2012
E-Mail, Source Code From VMWare Bubbles Up From Compromised Chinese Firm
In what looks like the IT equivalent of the Deepwater Horizon oil spill disaster, purloined data and documents, including source code belonging to the U.S. software firm VMWare, continue to bubble up from the networks of a variety of compromised Chinese firms, according to "Hardcore Charlie," an anonymous hacker who has claimed responsibility for the hacks. ...read full articleApril 25, 2012
Iran cuts off oil plants hit by mystery data-destroying virus
Lockdown as officials drill into malware riddle
Malware discovered at an Iranian oil terminal forced Iran to disconnect key oil facilities on Sunday. ...read full articleApril 25, 2012
Anonymous tweetbomb: Hacktivists round on CISPA
Hacktivist group Anonymous has slammed SOPA’s successor-bill CISPA, due to go before the US House of Representatives. They claim it will allow companies unprecedented access to personnel information, severely violating privacy laws. ...read full articleApril 25, 2012
Megaupload Trial May Never Happen Because of Possible FBI Error
The U.S. government seems to be losing ground quickly in the PR war surrounding the case against Megaupload, the massive file-sharing site, and the company’s leader, Kim Dotcom. Just over a week ago, we learned that Quinn Emmanuel had signed on as the company’s defense team; the firm hit the ground running with a brief calling B.S. on one of the government’s objections. ...read full articleApril 25, 2012
Anonymous Fameball Barrett Brown Raided By FBI
Barrett Brown, bubble bath webcam star and former spokesman for the hacktivist collective Anonymous was raided by the FBI on Wednesday. Authorities took his laptop, but not his relentlessly self-promotional spirit. ...read full articleApril 25, 2012
Containing Weapons of Mass Surveillance
President Obama is on the right track with Monday's executive order, but the United States needs to get tougher on the global digital arms race.
As the bodies continue to pile up in Syria, the Assad government's war against its own people extends beyond physical space to cyberspace. Not satisfied with pervasive surveillance through Internet and mobile networks -- conducted with the help of Western companies -- the Syrian government also conducts outright cyber-warfare against its own people. ...read full articleApril 24, 2012
Employee Sends Medicaid Info of 228K To His Yahoo! Account
MedicaidA South Carolina man was arrested yesterday on charges stemming from a data breach that may have leaked personal information on more than 200,000 Medicaid beneficiaries in the state, including their names, phone numbers, addresses, birth dates and Medicare ID numbers according to a report in the newspaper The State. ...read full articleApril 24, 2012
Iran: Oil Industry Hit By Malware Attack
Deja vu all over again as Iranian government-owned systems reportedly targeted by a 'worm'
Officials in the Iranian oil ministry say their network and the country's main oil export terminal were infected with a malware-borne attack that reportedly forced the nation to take those systems offline temporarily. ...read full articleApril 24, 2012
Russian cybercriminals earned $4.5 billion in 2011
Russian mafia took control and professionalized online crime in 2011, researchers say
IDG News Service - Russian-speaking hackers earned an estimated $4.5 billion globally using various online criminal tactics and are thus responsible for 36% of the estimated total of $12.5 billion earned globally by cybercriminals in 2011, Russian security analyst firm Group-IB said in a report published on Tuesday. ...read full articleApril 24, 2012
Trojan designed to take screenshots of hotel payment apps
Researchers warned this week of a trojan that is being hawked, on black market websites, as a way to steal customer credit card information from hotels. ...read full articleApril 24, 2012
UK biz pays heavy price for skimping on security - PwC
Infosec 2012 Hacking attacks against Blighty's top firms hit a record high according to figures for 2011. ...read full articleApril 24, 2012
Grave Robbing: 2.5 Million Dead People Get Their Identities Stolen Every Year
Being a victim of identity theft is always a frustrating ordeal, but millions of Americans have to face an even more troubling scenario: Finding out that a criminal has applied for credit in the name of a deceased family member. A new study finds that, each year, the identities of some 2.5 million dead Americans are stolen. ...read full articleApril 24, 2012
Woman sentenced to prison in ID thefts linked to car break-ins at Mt. Rainier
TACOMA, Wash. — A Tacoma woman who victimized more than a dozen visitors to Mount Rainier National Park, was sentenced to two years in prison, three years of supervised release and $7,034 in restitution for conspiracy and aggravated identity theft. ...read full articleApril 24, 2012
Man gets 75 months for ID theft
LEAGUE CITY — A man who pleaded guilty in January to aggravated identity theft and credit card fraud was sentenced Monday to 75 months in federal prison, the U.S. attorney’s office said. ...read full articleApril 24, 2012
Former Guard recruiter pleads to identity theft
JACKSON, Miss. — A former National Guard recruiter faces a mandatory two years in prison after pleading guilty Friday to aggravated identity theft. ...read full articleApril 24, 2012
ID theft victim has problem with police taking her report
Lyz DeMarco of Hollywood has been trying to report that her identity was stolen and a thief filed a federal tax return in her name for a refund, but Hollywood police have twice turned her away. ...read full articleApril 24, 2012
ID theft fraudster loses jail term plea
A hard-hearted fraudster who used a dead baby’s identity to apply for a mortgage on a house in Shropshire has had an appeal against her jail sentence thrown out by top judges. ...read full articleApril 23, 2012
Global Breach: Lessons Learned
Gartner's Litan Highlights Steps for Improving Fraud Detection
Details surrounding the Global Payments breach remain fuzzy, raising questions among security practitioners about how the payments industry can and should improve steps to mitigate card-fraud risks. ...read full articleApril 20, 2012
Students accused in identity theft ring
Women in possession of 54 stolen credit cards
To the casual observer, they looked like what they were: four college girls shopping. ...read full articleApril 20, 2012
Sacramento man indicted for bank fraud, identity theft
Yasir Mehmood, 41, is charged with multiple counts of bank fraud, submitting false documents to an agency of the United States, obtaining U.S. mail by fraud, aggravated identity theft, and credit card fraud, according to a federal Department of Justice news release. ...read full articleApril 20, 2012
Loris woman pleads guilty to identity theft in Myrtle Beach
A Loris woman pleaded guilty to identity theft in federal court on Tuesday, according to Bill Nettles, United States Attorney for South Carolina. ...read full articleApril 20, 2012
Gay man, shunned by family, steals brother's identity, police say
Brotherly love has apparently turned sour between two siblings after police said one of them fraudulently obtained credit cards, established a bank account and bought a new car under the other’s identity. ...read full articleApril 20, 2012
FBI seizes anonymizing server in bomb threat probe
Groups using the server said there's little chance the FBI will be able to trace email sent by the machine
IDG News Service - The FBI is unlikely to uncover from a seized server the identity of someone emailing bomb threats to the University of Pittsburgh, according to groups who used the equipment. ...read full articleApril 20, 2012
2,500 copycat hack attempts on abortion provider site – report
Five weeks after a man was cuffed by police for swiping around 10,000 records of women who registered with British Pregnancy Advisory Service (BPAS), the site remains under sustained hack attempts, the BBC reports. ...read full articleApril 19, 2012
BBB reports local company is victim of business identity theft
TUCSON - If you think only an individuals' identity can be stolen, think again - the Better Business Bureau reports that a local pet business recently became the victim of business identity theft. ...read full articleApril 19, 2012
Plata's Identity theft case nears end
BARSTOW • Eighteen have been convicted and seven cleared of those arrested in the extensive identity theft ring involving a local restaurant. On Tuesday, the charges were dismissed from the final defendant arrested in the crime. ...read full articleApril 19, 2012
FBI investigating UC San Marcos ID theft
(04-18) 07:00 PDT SAN MARCOS, Calif. (AP) -- The FBI is investigating allegations that 700 students had their identities stolen from computers at a San Diego County university. ...read full articleApril 19, 2012
Russian charged with hacking into brokerage accounts
Petr Murmylyuk allegedly caused $1 million in losses to Fidelity, Scottrade, E*Trade, and Schwab
IDG News Service - A Russian national has been charged in the U.S. with allegedly hacking into brokerage accounts and executing fraudulent trades, which several brokerage houses claim caused $1 million in losses. ...read full articleApril 19, 2012
ATM Attacks Exploit Lax Security
Toronto Hospitals Struck by Skimming Attacks
Lax security makes non-banking sites prime targets for skimming attacks, like the ones that hit eight hospitals in Toronto. ...read full articleApril 19, 2012
Trojan sneaks into hotel, slurps guests' credit card data
Cyberooks are selling malware through underground forums which they claim offers the ability to steal credit card information from a hotel point of sale (POS) applications. ...read full articleApril 18, 2012
Petr Murmylyuk, a.k.a. Dmitry Tokar, Charged With Fraud, Hacking, Identity Theft, Money Laundering
Petr Murmylyuk, a.k.a. Dmitry Tokar, is having a bad day. Murmylyuk has been slapped with a slew of federal charges in two different states. ...read full articleApril 18, 2012
Education combats child identity theft
Call it the invisible crime. Most parents remain largely unaware of child identity theft even as it’s becoming increasingly common. Victims and their parents may be unaware for years that a crime has occurred. A friend tried to open a bank account for her 7-year-old daughter and discovered someone had been using the child’s identity for years, starting two months after her birth. ...read full articleApril 18, 2012
Two plead guilty to roles in Palisades Park-based ID-theft ring
A major supplier of black-market Social Security cards to a Palisades Park-based identity-theft and bank-fraud ring and a customer of the ring who became a collusive merchant were each sentenced Tuesday to 4½ years in federal prison. ...read full articleApril 18, 2012
Identity Theft Bust
An identity theft investigation that began in Camarillo led to nine arrests in Port Hueneme. ...read full articleApril 18, 2012
East Palo Alto woman arrested on suspicion of identity theft
Police arrested an East Palo Alto woman on suspicion of identity theft Monday after she allegedly used a South Dakota woman's check to open an account at a downtown Palo Alto bank. ...read full articleApril 18, 2012
Identity Theft Tops List of Tax Scams
For Angela Beasley of Miami, tax time seemed especially promising this year. After doing her taxes with Intuit’s popular TurboTax software, she found she was due a refund of nearly $5,000. ...read full articleApril 18, 2012
ID thefts plague hospitals
According to a February study, 91 percent of small healthcare organizations suffered at least one data breach, with 24 percent of them likely resulting in medical identity theft. That list already is growing as about 100 North Shore University Hospital patients had their identities compromised, North Shore-Long Island Jewish Health System announced Thursday. ...read full articleApril 18, 2012
Teen's Arrest Underscores Need for More Secure Web Development
A 15-year-old who claimed he was bored when he turned to hacking was arrested for breaking into almost 260 companies during the first three months of this year, according to a ZDNet article published earlier today. ...read full articleApril 18, 2012
Third person pleads in New England skimming racket
A third defendant accused of participating in an ATM skimming spree that hit banks in Connecticut, Massachusetts and Rhode Island has pleaded guilty. ...read full articleApril 18, 2012
Chinese and US military square off for cyber war games
The United States and Chinese military have been locking horns in secret cyber warfare exercises designed to help prevent the outbreak of real war between the two. ...read full articleApril 18, 2012
Hackers ramp up attacks against Tibetan activists
Hackers pose as security researchers or companies to trick Tibetan activists into infecting their computers with malware
IDG News Service - Hackers are ramping up their attacks against Tibetan activists and are using increasingly sophisticated techniques to deliver malware, according to researchers from security firms FireEye and Trend Micro. ...read full articleApril 18, 2012
Iranian Takes Credit For POS Hack That Spills Three Million Bank Accounts
An Iranian national exposed confidential account details for some three million bank accounts in that country, prompting warnings from banking officials. ...read full articleApril 18, 2012
Police Arrest Local Woman With History Of ID Theft
A career identity thief is back in jail after reportedly stealing checks out of women's purses in changing rooms at Rogue Valley Mall and cashing them around the county, police said. ...read full articleApril 18, 2012
Identity theft alleged in post
Gov. Bobby Jindal’s office reported an incident of alleged Facebook identity theft Tuesday involving a top aide who is spearheading the administration’s state employee pension revamp. ...read full articleApril 17, 2012
Prosecutor: Ex health agency exec stole brain injury patients' IDs, got NY-NJ tax refunds
HAUPPAUGE, N.Y. — Dozens of victims of severe brain injuries had their identities stolen by a man who worked at the New York center where they were treated, a prosecutor said Monday. The suspect then filed phony tax returns with the Internal Revenue Service and in at least two states, pocketing over $200,000 in refunds. ...read full articleApril 17, 2012
Tamarac Man Faces Identity Theft Charge
FT. LAUDERDALE (CBSMiami) – A Tamarac man is behind bars after he was charged with ten counts of identity theft. ...read full articleApril 17, 2012
Website vulnerabilities fall, but hackers become more skilled
Developers introduced 148 serious flaws on an average per website in 2011, according to WhiteHat Security
IDG News Service - The number of coding mistakes on websites continues to fall but companies are slow to fix issues that could be exploited by hackers working with improved attack tools, a security expert said. ...read full articleApril 17, 2012
'Not guilty' plea in Utah cop site hacking case
Police twitter feed doesn't wait for court hearing
An Ohio man pleaded not guilty today to charges that he hacked into a pair of police websites in Salt Lake City, Utah in January. ...read full articleApril 17, 2012
Anonymous takes down CIA, DOJ, FBI, NASA, MI6
In a DDoS frenzy, Anonymous hacktivists have taken down websites belonging to the CIA, DOJ, FBI, NASA and MI6. Using Distributed Denial of Service (DDoS) attacks, an Anonymous hacktivist from Brazil who goes by the Twitter handle Havittaja ? @Havittaja, has orchestrated an impressive series of attacks on various government website. ...read full articleApril 17, 2012
3 million bank accounts hacked in Iran
Summary: First, he warned of the security flaw in Iran’s banking system. Then he provided them with 1,000 bank account details. When they didn’t listen, he hacked 3 million accounts across at least 22 banks. ...read full articleApril 16, 2012
Traffic stop led to discovery of ID theft of special needs patients in Miami
Debbie Jean Cooper, 53, Miami Gardens, was arrested and charged with eight counts of identity theft after a deputy stopped a 2006 white Lexus on I-75 in Collier County for speeding on Thursday. The vehicle was traveling 115 mph in a 70 mph zone, according to a news release from the Collier County Sheriff's Office. ...read full articleApril 16, 2012
Tax Refunds Delayed By Rising Identity Theft
Mike Bucalo Jr., 71, has never lived in Miami. He's spent the past 25 years in Akron, Ohio. Yet according to his 2011 tax return filed in January, he resided in Florida last year. ...read full articleApril 16, 2012
Thieves spree on id’s
Dumpster-diving thieves are gleaning sensitive financial information from documents tossed by some of Manhattan’s richest residents — and the identity theft is creating a citywide spike in grand larceny, The Post has learned. ...read full articleApril 16, 2012
ID theft suspect's rent: $9 a month
Suspect in ID theft received gov't subsidized housing
LAWRENCE — A woman charged as part of an alleged nationwide identity theft ring was paying just $9 per month to live in a subsidized apartment at 19 Bigelow St. in South Lawrence. ...read full articleApril 16, 2012
Mom of dead infant gets 1 year for identity theft
A woman locked up in the Marion County Jail since August 2011 — whose baby girl died under suspicious circumstances while she was incarcerated — has been sentenced to a year in jail, according to court and jail records. ...read full articleApril 16, 2012
Five from area face identity theft, tax fraud charges
A federal grand jury has indicted five tri-county residents in an identity theft and tax fraud scheme, according to the U.S. attorney’s office. ...read full articleApril 16, 2012
U.S. Rep. Wasserman Schultz to introduce new tax-ID theft bill
The Broward Sheriff's Office has been swamped with an "escalating epidemic" of identities being stolen and used to file bogus tax returns before taxpayers could file legitimate returns. ...read full articleApril 16, 2012
UK teen charged with jamming of anti-terrorist hotline
A 16-year-old also arrested last week was bailed pending further enquiries
IDG News Service - A 17-year-old arrested after a series of prank phones calls and denial-of-service attacks directed toward an anti-terrorist alert hotline was charged on Saturday, according to the U.K.'s Metropolitan Police Service. ...read full articleApril 16, 2012
Malware Campaign Extorts Users with SOPA Threats
A new scareware-ransomware hybrid attempts to convince users they are being sued in violation of the Stop Online Piracy Act (SOPA) and offers to remedy the problem if users purchase a fake antivirus solution. ...read full articleApril 16, 2012
Android Trojan distracts Japanese with anime and porn
Video trailers mask data pilfering malware
Security experts are warning of yet more malicious applications found on Google’s official online apps market Play, this time designed to steal personal data in the background while promising to show trailers for Japanese anime, video games and porn. ...read full articleApril 16, 2012
FBI track Anonymous hacker using photo of girlfriend's breasts
The FBI tracked an Anonymous hacker from Texas, with the help of a photo uploaded by his girlfriend taunting the police. The photo showed the woman's breasts with a sign attached to her belly that had information that helped the FBI track the hacker. ...read full articleApril 13, 2012
Child Identity Theft Protection Bill Passed By Maryland Lawmakers
ANNAPOLIS, Md. -- As more and more children are having their credit ratings damaged by identity theft before they think of borrowing a dime, Maryland lawmakers have approved a first-of-its-kind measure to enable parents to take steps to protect their kids. ...read full articleApril 13, 2012
Nurse arriagned for ID theft
NEW YORK (WABC) -- After Eyewitness News' story aired, the Investigators immediately started getting calls and emails from victims of identity theft who all share on thing in common; they've all been patients in the North Shore Hospital-LIJ Network. ...read full articleApril 13, 2012
Arrest made in connection to ID theft ring
THE GAZETTE - Colorado Springs police arrested a 43-year-old man Thursday in connection with an identity theft and burglary ring that has been the subject of an ongoing investigation. ...read full articleApril 13, 2012
Harlem Woman Convicted Of Identity Theft Sentenced To Almost 4 Years In Federal Prison
Augusta, GA -- Regina Beard, 43, was sentenced Wednesday by United States District Court Judge J. Randal Hall to 46 months imprisonment based on her previously entered guilty plea to bank fraud. At the conclusion of the sentencing hearing, Beard was taken into custody to immediately begin serving her sentence. ...read full articleApril 13, 2012
Kenya: Disqualify Parties for Identity Theft
YESTERDAY a Star journalist discovered that he had been registered as a member of the Independent Party of former Kibwezi MP Kalembe Ndile. ...read full articleApril 13, 2012
BC companies vulnerable to corporate identity theft
Family drama highlights BC government security loophole and lawyer corruption Can anyone with the right password erase you from your own company at the Corporate Registry? A "War Of The Roses" unfolding in Vancouver reveals that there's no government protection in BC against corporate identity theft or predatory lawyers. ...read full articleApril 13, 2012
ATM Cash Trapping on the Rise
New Report Details ATM Crime Trends
The European ATM Security Team says financial losses linked to ATM fraud are down in most European markets, despite an increasing number of ATM attacks. ...read full articleApril 13, 2012
Weak passwords still the downfall of enterprise security
A pet's name or a favorite movie just isn't enough
Computerworld - A recent data breach that exposed the Social Security numbers of more than 255,000 people in Utah has once again highlighted the longstanding but often underestimated risks posed to organizations by weak and default passwords. ...read full articleApril 13, 2012
Tough Love Triumphs: SCADA Vendor Koyo Fixes Basecamp Bugs
Industrial control system vendor Koyo moved to fix vulnerabilities in its ECOM brand programmable logic controllers (PLCs) after researchers, in January, revealed that the devices were vulnerable to brute force password guessing attacks. ...read full articleApril 13, 2012
Two teens cuffed after Blighty's anti-terror hotline hacked
Two teenagers have been arrested after hackers attacked Scotland Yard’s anti-terror hotline, eavesdropped on a conversation between officials and uploaded a recording to the internet. ...read full articleApril 13, 2012
Court ruling limits reach of U.S. anti-hacking law
Insiders who have valid credentials to access confidential records cannot be charged under the nation's anti-hacking law, according to a ruling handed up this week from 9th U.S. Circuit Court of Appeals in San Francisco. ...read full articleApril 13, 2012
New fake anti-virus shakes down frightened file-sharers
Scareware brands Windows Registry Editor a smut 'tool', punts 'safe' torrents
Security researchers have discovered a strain of fake anti-virus software that tries to intimidate supposed file-sharers into paying for worthless software. ...read full articleApril 13, 2012
Stuxnet worm reportedly planted by Iranian double agent using memory stick
The Stuxnet computer worm used to sabotage Iran's nuclear program was planted by a double agent working for Israel. The agent used a booby-trapped memory stick to infect machines deep inside the Natanz nuclear facility, according to a report published on Wednesday. ...read full articleApril 12, 2012
Knoxville family loses tax return to identity theft
A Knoxville family lost its tax return to identity theft when they needed it the most. ...read full articleApril 12, 2012
Police Arrest Identity Theft Suspect
A four-month long investigation ends in the arrest of one person and information on others in an identity theft ring.
Scotts Valley Police have arrested a man involved in an identity theft ring responsible for several hundred thousand dollars in stolen items. ...read full articleApril 12, 2012
The dead are prime targets for ID theft
Karen Matthews’ husband died in February. In taking care of the finances, she wrote and asked me, “Is it possible to get a credit freeze for him although (he’s) deceased? I am concerned that he could be a prime target for identity theft.” ...read full articleApril 12, 2012
Identity Theft Dangers in Massachusetts
A GoLocalWorcester investigation has uncovered how the Massachusetts Public Records law is putting Bay Staters at risk of identity theft. Currently, anyone can walk into a town or city clerk’s office and ask for someone’s birth, death or marriage certificate with no proof of identity needed, just a check to pay for the copy of the document. ...read full articleApril 12, 2012
Man convicted of mail, ID theft in Houston
HOUSTON (AP) — Prosecutors in Houston say hundreds of people have been scammed by a man who swiped mail and set up fake identities. ...read full articleApril 12, 2012
Sen. Sherrod Brown looks to boost penalties for tax identify theft
Sen. Sherrod Brown (D-Ohio) on Wednesday said he supports a Senate bill that increases penalties for people convicted of identify theft by filing false tax returns with the IRS. ...read full articleApril 12, 2012
DDOS attacks on financial services firms explode
IDG News Service - The financial services industry saw nearly triple the number of distributed denial-of-service (DDOS) attacks during the first three months of this year compared to the same period last year, according to a report released Wednesday. ...read full articleApril 12, 2012
Anonymous Knocks CISPA Supporters Offline
The Anonymous Internet collective is claiming responsibility for DDoS attacks that reportedly knocked offline the websites of prominent defense contractor, Boeing, and two trade associations, TechAmerica and USTelecom. ...read full articleApril 12, 2012
Trojans target pro-Tibet organisations
Gh0st RAT implicated again in attacks targeting Mac and Windows systems
Security experts are warning of yet another targeted malware campaign using socially engineered emails to infiltrate pro-Tibet organisations in a bid to covertly nab sensitive files. ...read full articleApril 12, 2012
Philadelphia IRS Worker, Partner Charged With Tax Frauds And Shakedowns
PHILADELPHIA (CBS) — Right in the midst of tax-filing season, a Philadelphia couple — one of them an IRS employee — has been charged in an alleged tax-refund scam. ...read full articleApril 12, 2012
Police: man forged Ilion Mayor's signature in attempt to get automotive dealer license from NYS
ILION, N.Y. (WKTV) - A Village of Ilion man is facing numerous charges after authorities say he forged the Village Mayor's signature on a document in an attempt to get a license for an automotive dealer business. ...read full articleApril 11, 2012
Fighting physician identity theft
About six years ago, Anne Peters, MD, an internist practicing in southern California, started receiving calls from doctors in her area. They told her their patients were reporting that she was billing Medicare for procedures she had done for them – things like brain scans and surgery – procedures she didn’t do. ...read full articleApril 11, 2012
Postal officials remind residents to be careful of scam money orders
WHITESBORO, N.Y. (WKTV) - One Whitesboro resident says he recently received a $955 money order from what looked like the U.S. Postal Service, one that he was not expecting and from someone he did not know. ...read full articleApril 11, 2012
ID-theft suspect arrested, faces 34 charges
CENTERVILLE — A woman who has wanted by multiple jurisdictions along the Wasatch Front is now behind bars. ...read full articleApril 11, 2012
How to Tell If an Email Is a Phishing Scam
CIO - Email phishing scams have grown more sophisticated since they first began popping up in corporate inboxes in the 1990s. Early phishing emails were relatively easy to detect as they were characterized by poor grammar and spelling. No legitimate business would send an email to customers chockfull of typos. ...read full articleApril 11, 2012
Malware-infected flash cards shipped out with HP switches
Vendor fields ProCurveBall
HP has sent out a warning to customers after the vendor found out it had inadvertently been shipping virus-laden compact flash cards with its networking kit. ...read full articleApril 11, 2012
Microsoft patches 11 security issues, attacks underway
Microsoft on Tuesday delivered six patches to plug 11 holes in its products, including one vulnerability that hackers already are using to wage targeted attacks. ...read full articleApril 11, 2012
New ZeuS-based Trojan leeches cash from cloud-based payrolls
Adds phishing mules to employee roster
Cybercrooks have forged a ZeuS-based Trojan that targets cloud-based payroll service providers. ...read full articleApril 11, 2012
Feds seize more domain names of sites accused of selling counterfeits
The two agencies have seized 758 domain names since June 2010 in an effort to combat counterfeiting
IDG News Service - The U.S. Department of Justice and U.S. Immigration and Customs Enforcement have seized more than $896,000, plus the domain names of seven websites accused of selling counterfeit sports apparel, the two agencies announced Tuesday. ...read full articleApril 10, 2012
Tax Procrastination Can Cost You: Identity Thieves File Before Victims Do
Tax day is a week away and I hope you've already filed, because if you haven't, it's quite possible con artists have filed FOR you, using your Social Security number to claim refunds for themselves. Tax-related identity theft has doubled over the past two years and now makes up the single largest category of the crime. In 2009, only 12 percent of identity theft was related to taxes. Now tax identity theft makes up 24 percent of all ID theft crimes reported to the Federal Trade Commission. Crooks have found that Uncle Sam is a pretty easy target and they can scoop up tax refunds using YOUR good name. ...read full articleApril 10, 2012
Minnesota man charged with hacking into Marlborough server
MARLBOROUGH — A Minnesota man was charged Friday in federal court with hacking a protected Marlborough company's server and obtaining personal information of his co-workers, according to U.S. Immigration and Customs Enforcement (ICE). ...read full articleApril 10, 2012
Former Freedom man reaches settlement in identity theft case
SAN JOSE - A man who fought to restore his credit rating after becoming a victim of identity theft more than three years ago has finally had his credit rating restored and is now able to move on with his life. He's also been able to purchase his own home, at last. ...read full articleApril 10, 2012
Identity Theft Survival Guide: What to Do Next
You may be one of these people who is painstakingly careful with the security of your personal information. You don't share sensitive data about yourself unless it is absolutely necessary, and you take numerous precautions to keep people from stealing your identity. ...read full articleApril 10, 2012
Rancho Cucamonga ID theft ring uncovered
RANCHO CUCAMONGA - Sheriff's deputies broke up a large identity theft operation this past weekend while investigating a report of drug dealing at a hotel room. ...read full articleApril 10, 2012
Anonymous plans DDoS attack on GCHQ in snoop law protest
Hacktivists hard at work as Home Office site staggers back online
Analysis The Home Office website is back online following a weekend of disruptive denial-of-service attacks by Anonymous. ...read full articleApril 10, 2012
Hackers target tech-industry groups over cybersecurity bill
Several top tech-industry groups said on Monday they were the target of cyberattacks because of their support for controversial cybersecurity legislation. ...read full articleApril 9, 2012
Twitter sues five over spamming, providing automated tools
Following in the footsteps of other social media giants, Twitter has filed its first-ever lawsuit against individuals and companies who enable spam to spread across the microblogging platform. ...read full articleApril 9, 2012
Utah breach may have compromised over 25,000 Social Security numbers
A configuration error at the authentication level allowed the hacker to circumvent the security system
IDG News Service - A data breach on a server of the Utah Department of Technology Services appears to have compromised the Social Security numbers of 25,096 individuals, the department of health of the western U.S. state said. ...read full articleApril 9, 2012
Chase Hit in ATM Skimming Attacks
Vegas Cases Highlight International Crime Concerns
A grand jury in Las Vegas has indicted 13 California residents for the roles they played in an alleged two-year card-skimming scheme that attacked ATM vestibule entry doors at numerous Chase Bank branches throughout the region. ...read full articleApril 9, 2012
Anonymous Targets U.K. Government Over Extradition Practices
Supports of Anonymous targeted the U.K. on Saturday, hitting the websites of the Home Office and the Ministry of Justice. While the attack only lasted a short time, Anonymous has said to expect more of the same as they push forward. Currently, the next target is said to be the GCHQ on April 14. ...read full articleApril 9, 2012
Sky News admits two counts of computer hacking
Sky News, which is partially owned by Rupert Murdoch's News International, has admitted that it twice authorized journalists to hack the email accounts of people it was researching for stories. ...read full articleApril 9, 2012
Heartland Suit Dismissed
Federal Judge Denies Amended Complaint by 5 Institutions
A lingering lawsuit against Heartland Payment Systems and two acquiring banks, KeyBank and Heartland Bank, appears to have been put to rest. ...read full articleApril 9, 2012
Security experts: 600,000+ estimate of Mac botnet likely on target
Researchers from several security firms say the unparalleled Mac infection is real
Computerworld - Security experts today could not confirm claims by Doctor Web, a little-known Russian antivirus company, that more than 600,000 Macs have been infected with a zero-day-exploiting Trojan, but they said the number was within reason. ...read full articleApril 9, 2012
Pa. Microsoft ID theft suspect now charged by Army
PITTSBURGH — A Pittsburgh man charged by the FBI with illegally obtaining a credit card using the identity of Microsoft co-founder Paul Allen will first face desertion charges filed at the Louisiana Army base where he's now stationed. ...read full articleApril 9, 2012
Collier sheriff reports about 300 cases of identity theft with IRS tax filings
NAPLES — For all their criminal characteristics, identity thieves have at least one admirable quality: They file income tax returns early. ...read full articleApril 9, 2012
Teens risk ID theft for beer
More than a dozen Saratoga Springs, NY, teenagers allegedly gave up valuable personal information in exchange for fake driver's licenses.
Fourteen teens arrested in Saratoga Springs, N.Y., over the past month are suspected of doing what a lot of young people have done for generations: trying to get their hands on some alcohol. But they may have bought themselves a whole lot of future trouble. ...read full articleApril 9, 2012
24 Year Sentence For Identity Theft Ringleader
Judge Foster hands down the maximum sentence, but says she doubts Florida man will rehabilitate in his next 12 years in prison.
A 30-year-old Florida man will spend the next two decades in custody for his role in a multi-state identity theft scheme that ended up in Wisconsin. ...read full articleApril 9, 2012
Registry document thefts prompt identity fraud concerns
LAWRENCE — Drivers doing business at the Wilmington branch of the state Registry of Motor Vehicles on Monday and last Friday may be vulnerable to identity theft because of the documents stolen Wednesday from a state courier truck parked outside the local RMV office in the Stadium Plaza on Route 114. ...read full articleApril 9, 2012
ID theft ring suspects face added charge
Five suspects in an identity theft ring dismantled late last year now face an additional charge of the Colorado Organized Crime Control Act, the sheriff's office said Thursday. ...read full articleApril 8, 2012
LinkedIn users buried in spam after database leak
Hackers go phishing with their new bait
LinkedIn users are being bombarded by spam emails after the social network was hacked and hashed passwords of users dumped online. ...read full articleApril 5, 2012
Former Army Reservist Says Bank of America Left Him With $25,000 in Debit Charges
John McDevitt, a U.S. Army reservist from Clayville, N.Y., said Bank of America and Visa have not helped him re-coup $25,243.71 in fraudulent charges accrued on his debit card almost two years ago while he was on leave from service. ...read full articleApril 5, 2012
Pa. Microsoft ID Theft Suspect Now Charged by Army
A Pittsburgh man charged by the FBI with illegally obtaining a credit card using the identity of Microsoft co-founder Paul Allen will first face desertion charges filed at the Louisiana Army base where he's now stationed. ...read full articleApril 5, 2012
Identity thefts relied on data stolen at Las Vegas ATMs, federal indictment charges
A federal indictment accuses 13 California residents of participating in an identity-theft scheme that employed electronic devices at ATMs around Las Vegas to illegally glean data from credit and debit cards. ...read full articleApril 5, 2012
Letterbox thief jailed for four years over identity theft which funded his £100,000 spending spree
A serial conman who stole the identity of his victims by intercepting their post and using their information to fund his lavish lifestyle has been jailed today for four years. ...read full articleApril 5, 2012
Three-time escapee surrenders in Santa Cruz
SANTA CRUZ - An identity-theft suspect who evaded authorities three times in the past three months turned himself in Tuesday night. ...read full articleApril 5, 2012
Tax season brings increased risk of identity theft
Tax time is pushing Cedartown Police Department investigators into probing more cases of identity theft, according to one investigator. ...read full articleApril 5, 2012
UK hacker accessed accounts for 20 months before bust
CSO - The reassuring news in the UK this past week was that Edward Pearson, a 23-year-old hacker from York, was jailed for 26 months after stealing the personal information of bank card, credit card and PayPal customers. Also a relief to those customers was that Pearson was caught after making only $3,800 in fraudulent transactions. ...read full articleApril 5, 2012
Project Basecamp Adds Stuxnet-type Attack Module to Metasploit
Project Basecamp, a volunteer effort to expose security holes in industrial control system software, unveiled new modules on Thursday to exploit holes in common programmable logic controllers (PLCs). The new exploits, which are being submitted to the Metasploit open platform, include one that carries out a Stuxnet-type attack on programmable logic controllers made by the firm Schneider Electric, according to information provided to Threatpost by Digital Bond, a private consulting firm that has sponsored the effort. ...read full articleApril 5, 2012
Anonymous turns its fire on China
Over 480 gov and biz sites hit by hacktivist blitz
Hacktivist group Anonymous has finally turned its attention to the People’s Republic of China, claiming to have defaced more than 480 web sites over the past few days including government sites, whilst urging Chinese hackers to join its cause. ...read full articleApril 4, 2012
Local couple becomes victims of tax fraud, prompting safety when filing
ROME, N.Y. (WKTV) - David Swald, of Rome, is now a victim of identity theft. ...read full articleApril 4, 2012
1940 census raises concern about identity theft, but offers much more interesting information
The 1940 census release caused an onslaught of visitors to the National Archives Web site.
The 1940 census is now online, and it reveals more than just America’s obsession with everything genealogical and “retro.” ...read full articleApril 4, 2012
Woman, daughter sentenced in identity theft scheme
BALTIMORE (AP) - A woman and her daughter have been sentenced in an identity theft scheme using information from patients at Johns Hopkins Hospital and others to open credit accounts. ...read full articleApril 4, 2012
MURRIETA: Two arrested on suspicion of identity theft
Police say a Murrieta man and his girlfriend stole ID cards, drivers licenses and other personal documents
A Murrieta couple was arrested on suspicion of identity theft and other charges in a case that involves nearly 60 victims, police said. ...read full articleApril 4, 2012
Rolly: Mormon genealogy site vulnerable to identity theft?
After reading about the controversy surrounding the LDS Church’s practice of baptisms for the dead, a Salt Lake City man checked the church’s International Genealogical Index to see if anyone had done ordinance work for his deceased parents without his permission. He found their names, their birth and death dates and their Social Security numbers. ...read full articleApril 4, 2012
ID theft victims need to see bogus tax returns: ABA
(Reuters) - Taxpayers who are victims of identity theft should be allowed to see fraudulent tax returns attributed to them, tax attorneys told Congress in a proposal. ...read full articleApril 4, 2012
FTC, Upromise college savings site settle privacy complaint
The Web services firm's toolbar collected extensive information about users, including bank account numbers, the agency alleged
IDG News Service - Upromise, a Web service accused of collecting extensive information about its users without their consent, will be required to clearly disclose its data collection practices and obtain users' consent before installing a browser toolbar on their computers under a settlement approved by the U.S. Federal Trade Commission. ...read full articleApril 4, 2012
Flight check-in emails lead to Zeus infection
Consider this the flight to nowhere.
Researchers have discovered a variant of the Zeus banking trojan circulating in emails that offer recipients a link to check in to a US Airways flight. Except this flight doesn't exist: It's a con to get unsuspecting users to install malware. ...read full articleApril 4, 2012
Will We Learn Authentication Lessons From Global Payments Breach?
Weaknesses in knowledge-based authentication and mag stripe highlighted in security experts speculation about the breach
In spite of a Monday morning media conference call, details about the Global Payments breach that broke late last Friday remain sparse this week. But that hasn’t stopped the security community from speculating about the potential lessons we may learn from this latest megabreach. Though the conjecture covers numerous angles, the thematic elements tend to converge on authentication, both at the administrator account level where many of these breaches occur and at the card-holder level when transactions are processed. ...read full articleApril 4, 2012
Microsoft to Investigate Alleged Xbox Credit Card Hack
Microsoft is looking into a potential security issue affecting its Xbox 360 video game console this week after a group of college students claimed they were able to extract the credit card information of a console’s previous owner from the machine. ...read full articleApril 4, 2012
Breaches: Effective Security Measures
Verizon Breaks Down Breach Examples and Strategies
Breaches typically involve multiple actions by the intruders in order to get to the data they're looking for. How can organizations detect and respond to such intrusions? ...read full articleApril 4, 2012
Infographic: Infections from 25K Sites Hit 10M Victims in February
Over 10 million people were hit by exploits served up by 25,000 of the most popular websites in the world in February, according to a new study released by Barracuda Labs. ...read full articleApril 4, 2012
Spoofed Email with Keylogger Malware Costs Company $100,000
The IC3 has received several complaints from businesses regarding an e-mail, purportedly from the BBB, which states the BBB has received a complaint from a customer regarding their business. ...read full articleApril 4, 2012
Computer expert who stole eight million people’s personal details for an 'intellectual challenge' jailed for two and half years
A computer hacker illegally acquired enough credit and debit card details to carry out a potential £800,000 worth of fraud. ...read full articleApril 3, 2012
ID thieves file fake tax returns
INDIANAPOLIS – The Indiana Attorney General’s Office announced today it has received more tax-related identity theft complaints this year than in all of 2011. ...read full articleApril 3, 2012
Stolen Identity Dangers
It's the fastest growing property crime and the Bay Area is in the center of it all
It’s the fastest growing property crime in America according to the Federal Trade Commission: We're talking about identity theft. ...read full articleApril 3, 2012
Former Berkeley County teacher pleads guilty to identity theft, faces 10 years in prison
July 17 trial scheduled on charges of child abuse
MARTINSBURG, W. Va.— Rebecca Jean Ferguson, a former Berkeley County public school teacher, is facing up to 10 years in prison after pleading guilty Monday to eight counts of identity theft in Berkeley County Circuit Court. ...read full articleApril 3, 2012
Banks and credit card firms keep ID theft victims in the dark
The hacking of a credit card processing company last week, with more than a million people's card numbers potentially stolen by identity thieves, highlights yet again how little privacy we enjoy in the digital age. ...read full articleApril 3, 2012
Elgin neighborhood hit by ID thieves
ELGIN — Police believe stolen mail may be involved in a string of identity theft reports on the city’s far southwest side. ...read full articleApril 3, 2012
Glendale man accused in identity and credit card theft
A Glendale man was arrested last week after police uncovered hundreds of credit card numbers in his possession, according to court documents. ...read full articleApril 3, 2012
Identity theft on rise with gangs
MIAMI - Identity theft and credit card fraud is on the rise as a street gang activity according to South Florida gang detectives. ...read full articleApril 3, 2012
Scarsdale Police Respond To Several Reports of ID Theft
Excerpts from the Scarsdale Police Log. The following information was supplied by the Scarsdale Police Department. It does not indicate a conviction
In the past week, the Scarsdale Police Department responded to three different cases of alleged identity theft. Two involved credit cards and one involved a cell phone account. ...read full articleApril 3, 2012
U.S. Treasury wants financial institutions to help combat identity theft-related tax frauds
NEW YORK (Thomson Reuters Accelus) - U.S. Treasury Department reminded financial institutions of their obligation to lend a hand as the Internal Revenue Service struggles to crack down on rampant schemes using identity theft to obtain fraudulent tax refunds via electronic filings. ...read full articleApril 3, 2012
Charge filed in Peoria hacking, ID theft
PEORIA — A Peoria man was charged Monday with hacking into email accounts at Brewer's Distributing Co. and stealing identities. ...read full articleApril 3, 2012
Michigan Teacher Said She Was Disciplined for Not Giving Boss Facebook Access
When Kimberly Hester of Cass County, Mich. posted with permission a photo a coworker sent her on Facebook, she didn't think it would offend the public school where she taught, or lead the superintendent to demand access to her Facebook page. But a photo of her coworker with her pants down did just that. ...read full articleApril 2, 2012
Credit Card Processor Hit by Hackers
Merchants and consumers could be the big losers in the latest case of hackers cracking the complex systems used to process credit and debit card transactions. ...read full articleApril 2, 2012
Road Warrior: N.J. requiring more proof of identity to get a driver's license
It’s time to dig up our birth certificates again. In a move sure to revive old complaints, New Jersey’s 6 million licensed drivers will soon be required to produce enough formal documents to confirm their identities when they get in line to renew their licenses. ...read full articleApril 2, 2012
New Mexico ring uses Tarrant court records to steal identities
An identity theft ring based in Albuquerque has stolen the identities of 232 people, most with ties to Tarrant County, Albuquerque police tell The Watchdog. ...read full articleApril 2, 2012
How to protect personal data on devices you plan to sell
It's almost impossible to get rid of personal information from some devices, even if you follow the manufacturer's directions for wiping the device clean.
Thinking of selling or giving away your smartphone or laptop computer? If you have a BlackBerry or an iPhone, go right ahead. But if you have an Android phone or a computer running Windows XP, you may want to hold off. ...read full articleApril 2, 2012
Wisconsin's ugly side of identity theft
Last year there were 279,000 reports of identity theft. There have been an estimated 10 million victims each year for 12 straight years. Consumers that are not concerned about identity theft generally do not understand what identity theft is. With this weekend’s familiar headlines such as, “Credit Card Breach affects 10 million Cardholders,” it is not hard to understand why many consumers associate identity theft with credit card fraud instead of the more insidious types of identity theft. ...read full articleApril 2, 2012
Thieves now targeting children for identity theft
As an adult, you already know how important a credit report can be and how to protect your personal information. But what about your child's? ...read full articleApril 2, 2012
Woman arrested in Everett, accused of identity theft
EVERETT -- The woman told detectives she was getting started in the "paper business." By paper business, police allege she really meant identity theft, forgery and fraud. She appeared to be off to a prolific start, according to court records. ...read full articleApril 2, 2012
Lessons from Paul Allen ID Theft
Microsoft Founder's Card Breach Highlights Growing Concern
The Paul Allen debit card scandal just reiterates a concern financial fraud experts have been screaming about for years: Socially-engineered schemes that compromise employees are among the industry's greatest threats. And technology alone won't overcome them. ...read full articleApril 2, 2012
Marietta Defendants Convicted in Identity Theft Scheme
A mail carrier obtained U.S. citizenship under stolen identity and then stole the identities of over 85 victims
A jury in Atlanta's federal district court returned a guilty verdict late Thursday against Opeoluwa Adigun, age unknown, and Chukwuka Onyekaba, a/k/a Gabriel Onyekaba, 34, both of Marietta, on charges of stealing the identities of more than 85 individuals in the Atlanta area. ...read full articleApril 2, 2012
Stolen Mail Fueled ID Theft Scheme
A Postal Service carrier and her partner, both living in the Marietta area, ripped off more than 85 people, a federal jury found.
A federal jury in Atlanta found Cobb County residents Opeoluwa Adigun and Chukwuka "Gabriel" Anyekaba guilty late Thursday of stealing the identities of more than 85 people in the Atlanta area. ...read full articleApril 2, 2012
U.S. Ambassador To Russia Accuses Reporters Of Hacking Cell Phone, E-mail
Call it a "rocky start": U.S. Ambassador to Russia Michael McFaul used his Twitter account to lash out at domestic news operation NTV, which he accused of hacking his e-mail account and cell phone in order to follow the Ambassador about town. The accusation has prompted a sharp response from critics in Russia. ...read full articleApril 2, 2012
SubscriberWise: Imposter Caught After Providing Kansas Woman’s SSN
MASSILLON, Ohio, Apr 02, 2012 (BUSINESS WIRE) -- SubscriberWise®, the leading provider of analytics-driven subscriber risk management for the communications industry, announced today that the company’s decision management technology exposed an imposter after she mistakenly provided a social security number that belongs to a woman living in Kansas. ...read full articleMarch 30, 2012
Madigan: 6 charged with stealing nearly $300,000 in Chicago-area identity theft schemes
CHICAGO (AP) — Illinois Attorney General Lisa Madigan has announced charges against six people accused of stealing nearly $300,000 in separate identity theft schemes. ...read full articleMarch 30, 2012
GHS Fires Employee Facing Identity Theft Charges
The Greenville Hospital System confirmed Thursday that a woman accused of using patient and employee record information to steal identities has officially been fired. ...read full articleMarch 30, 2012
Serial identity thief pleads guilty, gets 10 years
Monterey man, 28, went on identity-theft crime spree in Santa Clara County in 2010, District Attorney's office says
A 28-year-old man who went on an identity-theft crime spree in Santa Clara County, including in Palo Alto, pleaded guilty on March 22 to numerous criminal counts, the Santa Clara County District Attorney's Office announced Thursday, March 29. ...read full articleMarch 30, 2012
Identity theft comes with legal fallout, headaches, ex-cop warns
Far more is at stake from identity theft than financial injury alone, and recovering from the crime can be costly and time-consuming, an ex-RCMP officer warned Thursday. ...read full articleMarch 30, 2012
Identity Theft Suspect Arrested
Oakland resident charged up $3,500 on stolen credit card at Stoneridge Mall
A 31-year-old Oakland resident was arrested for allegedly stealing an identity, then charging up more than $3,000 at several Stoneridge Mall stores. ...read full articleMarch 30, 2012
Canada touts its Little Black Book of Scams
(Reuters) - With an eye at curbing fraudsters operating online, by mail, by phone and door-to-door, Canada on Wednesday published a small reference guide called: The Little Black Book of Scams. ...read full articleMarch 30, 2012
Shreveport woman accused of identity theft
An employee of Dillard’s at Pierre Bossier Mall was arrested Wednesday afternoon by Bossier Parish Sheriff’s deputies on a charge of identity theft. ...read full articleMarch 29, 2012
Action Line: Report tax identity theft, stolen refunds to IRS
Dear Action Line: Please advise what is being done to stop identity theft of income tax refunds. My husband was targeted in 2010 - our e-filing was rejected by IRS - and after months of checking where the fraud was, he was informed there was no fraud (we proved otherwise with credit reports). ...read full articleMarch 29, 2012
Man sentenced in ATM identity theft scam
(03-28) 23:44 PDT San Luis Obispo, Calif. (AP) -- The California attorney general's office says a man has been sentenced to more than three years in prison for an ATM identity theft scam that spanned seven counties. ...read full articleMarch 29, 2012
Identity theft plagues Southern Arizona residents
It is a reminder to keep a tight grip on your personal information. A recent report from the Federal Trade Commission shows Arizona has the fourth highest rate of identity theft per capita in the nation. The Pima County Sheriff's Department deals with it daily. Just three months into the year and there have already been about 30 reported cases of identity theft in Pima County. The victims range in age from 21-81. ...read full articleMarch 29, 2012
Identity Theft Suspect Rips Off Officer, Faces $2.8 Million Bail
Livermore resident Joshua Wayne Miller picked the wrong mark to target in his alleged identity theft spree. ...read full articleMarch 29, 2012
Palmer's Deli agrees to settle identity theft case
DES MOINES, Iowa (WTW) — A restaurant chain sued for failing to follow a federal anti-identity theft law has reached an agreement to give away soft drinks as a way of settling the case. ...read full articleMarch 28, 2012
Witness in Identity Theft and Tax Trial Convicted of Perjury and Lying to a Federal Agent
A federal jury in Montgomery, Ala., convicted Nacretia Lewis today of perjury and lying to a federal agent, the Justice Department and the Internal Revenue Service (IRS) announced. ...read full articleMarch 28, 2012
Identity Theft Kingpin Pleads Guilty
A Capistrano Beach man believed to be the kingpin of a crime ring pleaded guilty Monday to stealing numerous identities to buy high-end goods he then sold on eBay and Craigslist, the Orange County District Attorney’s office reported. ...read full articleMarch 28, 2012
Nurse's Aide Accused Of Identity Theft
CLARKSVILLE, Ind. -- A nursing assistant at an area hospital has been accused of using her patients' personal information to obtain credit cards in their names. ...read full articleMarch 28, 2012
Fake-credit-card schemes plague South Florida stores, consumers
Blank credit cards, holograms, magnetic strips and stolen account information are selling in bulk on websites that offer identity thieves a one-stop shop for their counterfeit-credit-card schemes. ...read full articleMarch 28, 2012
High tech identity theft
MILWAUKEE - Could new technology or social networking sites put you at risk for identity theft? ...read full articleMarch 28, 2012
EU to get tough on cybercrime, file-sharers to be spared
European Commission proposes new European cybercrime force as part of Europol
IDG News Service - The European Commission is to get tough on cybercrime, but won't target illegal file-sharing, it revealed on Wednesday. ...read full articleMarch 28, 2012
Money Mules, Not Customers, The Real Victims of Bank Fraud
Money mules - the accomplices who help move stolen funds - may be the real victims of online banking scams, not the bank customers who are the ostensible targets of fraudsters, according to new research from Microsoft. ...read full articleMarch 28, 2012
RockYou settles FTC charges related to 2009 breach
Online gaming firm will pay $250,000, submit to independent audits for 20 years after exposing data on 30 million users
Computerworld - RockYou will submit to third-party security audits for the next 20 years as part of a settlement of charges filed by the U.S. Federal Trade Commission in connection with a Dec. 2009 data breach that exposed email addresses and passwords of more than 30 million people. ...read full articleMarch 28, 2012
Climategate 2.0? Popular Climate Blog Hacked, E-mails, Passwords Leaked
The website of Skeptical Science, a blog that is critical of climate change skeptics, was hacked over the weekend, and users' e-mails, passwords and IP addresses were taken, according to a post on the site Sunday. ...read full articleMarch 28, 2012
Analysis: Microsoft's War on Fraud
Creative Legal Hunt for Botnets Stirs Debate
While Microsoft's new initiative to take down Zeus malware-related botnets is being touted as a unique approach to fight financial fraud, some industry experts question its long-term viability. ...read full articleMarch 28, 2012
Dominican Police Arrest Six Anonymous Hackers in Operation Unmask
Dominican Republican police have arrested six alleged hackers in the capital Santiago who have been accused of belonging to the local branch of Anonymous. ...read full articleMarch 28, 2012
Internet Crime Complaint Center's (IC3) Scam Alerts
This report, which is based upon information from law enforcement and complaints submitted to the IC3, details recent cyber crime trends and new twists to previously-existing cyber scams. ...read full articleMarch 28, 2012
Attacked by Anonymous: How to defend against a denial-of-service
One of the reasons hacktivism has gained greater visibility recently is that it’s now very easy to obtain and use attack tools, especially those that perform denial-of-service (DoS) attacks. The goal of hacktivists is usually to protest or promote a particular political issue, but these days anyone can become a target of theses types of attacks, even if it’s “just for the lulz”. I recently had the opportunity to witness a hacktivist DDoS attack (announced by Anonymous in advance) and here, I’ll share the tools they used and some tips on how to defend against these types of incidents. ...read full articleMarch 27, 2012
Check Fraud Crimes Declining, But Debit Card Crimes on the Rise
During a year that saw a record rise in financial crime reports, one scam that has plagued banks and consumers for decades is fading away: check fraud. ...read full articleMarch 27, 2012
EXCLUSIVE: Hackers turn credit report websites against consumers
The most important tool consumers have to fight against ID theft has been turned against them by hackers, msnbc.com has learned. Websites that offer consumers a chance to see their credit reports are being brazenly used by hackers to steal victims' information. ...read full articleMarch 27, 2012
FTC Privacy Framework Pushes for Do Not Track, Closer Inspection of Data Brokers
The Federal Trade Commission has issued a new report on consumer privacy and online tracking and among the recommendations the commission makes is that data brokers make themselves known to consumers and be open and transparent about the data they collect on consumers. The FTC also says that companies should be building privacy protections into their products by design, including implementing the Do Not Track mechanism once it's finalized. ...read full articleMarch 27, 2012
Microsoft censors Pirate Bay links from IM
Malware blamed – but other torrent links still allowed
Microsoft has confirmed that users of its instant messaging app will not be able to send each other links to popular torrent site The Pirate Bay, citing malware fears. ...read full articleMarch 27, 2012
Senators seek probe of employers seeking Facebook info
Move heats up debate over employers asking job seekers for passwords used for social networks like Facebook, Google+
Computerworld - Two U.S. senators are calling for a federal investigation into the growing trend of employers seeking access to the social network pages of job applicants. ...read full articleMarch 27, 2012
Zeus Trojan Bank Fraud Hacker Sentenced
Another Cyber Fraud Defendant Charged in Operation Aching Mules Sentenced in Manhattan Federal Court - Investigation Targeted Global Bank Fraud Scheme that Used Zeus Trojan and Other Malware to Steal Millions of Dollars from U.S. Bank Accounts ...read full articleMarch 27, 2012
Hacker Pleads Guilty to Celebrity Computer Intrusions
A Florida man pleaded guilty to a series of cyber-related crimes relating to his hacking into the personal e-mail accounts of more than 50 individuals associated with the entertainment industry. ...read full articleMarch 27, 2012
Chinese hacker arrested for leaking 6 million logins
In what is being called the biggest hacking case in China’s Internet history, police have arrested a man, surnamed Zeng, suspected of leaking personal information belonging to more than 6 million users of the China Software Developer Network (CSDN). Zeng has been detained on charges of illegal acquisition of computer data. ...read full articleMarch 27, 2012
Scam: New Update from facebook. Now you can check who visited your profile
Facebook scammers are once again trying to take advantage of curious users who want to know which of their friends are visiting their profiles. This is a scam. The “Facebook Profile Viewer” and “Profile Visitor” apps are not something you want to install. Remember: Facebook does not give you any way to find out who has been viewing your profile, will never do so, and neither does any app or service. ...read full articleMarch 27, 2012
Paul Allen victim of identity theft
It looks like no one is immune from identity theft. Microsoft co-founder Paul Allen had his identity stolen by an AWOL soldier in Pennsylvania. ...read full articleMarch 27, 2012
Member of Armenian Power Crime Organization and Three Associates Convicted for Roles in Identity Theft
The five week trial of one of California's largest bank fraud and identity theft schemes in Californian history is over. All four defendants were convicted in the case. ...read full articleMarch 27, 2012
Exclusive: Identity theft tax fraud on the rise
Victims wait for answers, and refunds.
As he waited in line at the IRS office in Fort Myers, all Jim Mersinger wanted were answers. ...read full articleMarch 27, 2012
2 women charged with identity theft in connection with cashing stolen checks
A wig and a speedy tip from a bank teller helped Chapel Hill police arrest and charge two Florida women for forging stolen checks at a local Wells Fargo. ...read full articleMarch 26, 2012
Facebook scammers host Trojan horse extensions on Chrome Web Store
Rogue Chrome browser extensions have been used to gain persistent unauthorized access to Facebook accounts
IDG News Service - Cybercriminals are uploading malicious Chrome browser extensions to the official Chrome Web Store and use them to hijack Facebook accounts, according to security researchers from Kaspersky Lab. ...read full articleMarch 26, 2012
Microsoft zaps Zeus command centers used in bank fraud
Microsoft has cast a big blow to one of the most pernicious trojans in existence, responsible for stealing tens of millions of dollars through the keystroke logging of online banking credentials, usually belonging to small and midsize businesses. ...read full articleMarch 26, 2012
3 Ways to Fight the Insider Threat
Tips to Help Prevent Malicious and Accidental Breaches
Increasingly, social engineers target insiders to plunder organizations' financial and intellectual assets. How can you prevent these and traditional inside attacks? Carnegie Mellon University's Dawn Cappelli offers tips. ...read full articleMarch 26, 2012
Police Arrest Two for Poll Hacking in Hong Kong
The University of Hong Kong’s Public Opinion Program offered an unofficial poll for those who could not vote in last week’s elections, but it quickly came under attack the organizers’ said. According to local media, police have arrested two men on charges related to the incident. ...read full articleMarch 26, 2012
Conn. state police investigate identity theft case
NORTH CANAAN, Conn. — State police in North Canaan are investigating the theft of debit card information that was used to buy gift cards at stores around central Connecticut. ...read full articleMarch 26, 2012
FTC Issues Report on Experiences of Victims Recovering From Identity Theft
The Federal Trade Commission issued a staff report summarizing the results of a survey of identity theft victims who were asked to describe their experiences dealing with consumer reporting agencies and, more generally, exercising their rights under the Fair Credit Reporting Act, to recover from identity theft. The survey showed that most of the respondents were generally satisfied with their experiences, but the report also noted areas for improvement. ...read full articleMarch 26, 2012
College students vulnerable to identity theft
According to Javelin Strategy & Research, younger Americans are less likely to check their bank accounts regularly and use identity theft monitoring services. ...read full articleMarch 26, 2012
Chapel Hill Police arrests women for identity theft
The Chapel Hill Police Department has charged two women with financial crimes. ...read full articleMarch 26, 2012
Man waives hearings for multiple credit card thefts
Daniel Simmons, 49, of Philadelphia, waived three preliminary hearings before Magisterial District Judge Robert D'Agostino, March 19. ...read full articleMarch 23, 2012
Armenian Power Member and Three Armenian Power Associates Convicted in Los Angeles for Roles in Identity Theft Ring
WASHINGTON – After a five week trial, four defendants have been convicted for their roles in one of the largest bank fraud and identity theft schemes in California history, with dozens of victims in four states and millions of dollars in losses. ...read full articleMarch 23, 2012
U.S. Relaxes Limits on Use of Data in Terror Analysis
WASHINGTON — The Obama administration is moving to relax restrictions on how counterterrorism analysts may retrieve, store and search information about Americans gathered by government agencies for purposes other than national security threats. ...read full articleMarch 23, 2012
Credit bureaus upsell ID theft victims, FTC report says
A new report by the Federal Trade Commission slams the nation's credit bureaus for upselling identity theft prevention services when victims call looking for help. ...read full articleMarch 23, 2012
Suspects in chase, mail, identity theft case arrested
2 led authorities on high-speed chase earlier this week
Two suspects who led several law-enforcement agencies on a high-speed chase through Northern Colorado earlier this week were arrested Wednesday night in Weld County, according to Weld County Sheriff's Office. ...read full articleMarch 23, 2012
South Carolina woman faces local identity theft charges
A South Carolina woman was charged Thursday by the Alamance County Sheriff’s Office with stealing her sister’s identity. ...read full articleMarch 23, 2012
4 convicted in major bank fraud, identity thefts
LOS ANGELES (AP) — Four members of an Armenian organized crime ring were convicted in one of the largest bank fraud and identity theft schemes in California history, the U.S. attorney's office announced Thursday. ...read full articleMarch 23, 2012
2 suspected of identity thefts in northern Colorado arrested, along with 2 associates
GREELEY, Colo. — Weld County sheriff's deputies have arrested two people wanted in Larimer County on suspicion of mail and identity theft, plus two of their associates. ...read full articleMarch 23, 2012
Anonymous Deface page - “POPE is not welcome, out out!!!!!”
Anonymous blocked access to two websites linked to the upcoming visit to Mexico by Pope Benedict XVI. Anonymous Hispano, the hackers succeeded in temporarily knocking the websites offline and defacing them with their own message: “Hacked system. The POPE is not welcome, out out!!!!!” ...read full articleMarch 23, 2012
IBM Report: Mobile Attacks, Phishing Attacks Mount in 2011
Spam volume is down, there are fewer unpatched software holes and oftware application developers did a better job of writing secure code over the last year. But IBM's X-Force Trend and Risk Report still found plenty to worry about in 2011, according to a copy of the report released this week. ...read full articleMarch 23, 2012
Most 2011 cyberattacks were avoidable, Verizon says
Despite all the hype about sophisticated attack methods, 97% could have been stopped using fundamental precautions
Computerworld - Despite rising concern that cyberattacks are becoming increasingly sophisticated, hackers used relatively simple methods 97% of data breaches in 2011, according to a report compiled by Verizon. ...read full articleMarch 22, 2012
College students crack $70 million cybercrime ring
Rock Center - It was a crime of staggering sophistication by computer hackers who figured out a new way to get rich. ...read full articleMarch 22, 2012
Child identity theft 'repugnant'
Colin Diedrichs used the identities of dead children to apply for government benefits, and hid the money in 29 different bank accounts. ...read full articleMarch 22, 2012
Buckeye Woman Pleads Guilty to Identity Theft
PHOENIX (AP) — The U.S. attorney's office says a Buckeye woman has pleaded guilty to conspiracy to commit false claims, wire fraud and aggravated identity theft involving a tax credit scam ...read full articleMarch 22, 2012
Report about hack threat to Tibetan activists used as lure in malware attack
Hackers trick Tibetan activists into visiting exploit pages by baiting them with a legitimate report from AlienVault
IDG News Service - Hackers are using a recent report about cyberthreats to Tibetan activists as a lure in a new attack against pro-Tibet organizations that distributes Windows and Mac malware, researchers from security vendor AlienVault said Monday. ...read full articleMarch 22, 2012
Verizon: Hacktivists Steal Most Data In 2011
It can be hard to parse the results of the Verizon Data Breach Investigation Report (DBIR), what with the shifts from year to year in the sources of breach data collected. Last year’s report, if you recall, found a stunning drop in incidents of data theft in 2010, even as tracking sites like Datalossdb.org reported no noticeable change that year. ...read full articleMarch 22, 2012
Will Megaupload's 28 petabytes of data be deleted?
Megaupload's hosting provider, Carpathia, wants to get rid of it, saying it costs US$9,000 a day to maintain
IDG News Service - The hosting provider for the defunct file-sharing site Megaupload wants to delete the data now that investigators have collected most of what they need for the criminal case against the company's operators. ...read full articleMarch 22, 2012
7 simple steps for thwarting hactivists
March 22, 2012 — Network World — More data was stolen from corporate networks last year by hactivists than by cybercriminals, according to a new report from Verizon. ...read full articleMarch 22, 2012
Online GED seekers presented with bogus diplomas, lawsuit alleges
Denise Richardson had three kids, worked the night shift and had little spare time to take classes that would earn her the high school degree she never received as a teenager. ...read full articleMarch 22, 2012
Woman convicted in huge ID theft ring
SANTA ANA – A U.S. District judge has found guilty the wife of a key player in one of the largest I.D. theft schemes in Southern California with dozens of victims from Orange County and millions of dollars in losses. ...read full articleMarch 21, 2012
Two Southern California Men Plead Guilty for Their Roles in a Nationwide Breach of Credit and Debit Card Terminals at Michaels Stores Inc.
Defendants Possessed 952 Blank Gold and Silver Credit Card-like Cards Re-Encoded with Stolen Bank Account and Personal Identification Numbers
WASHINGTON – Two southern California men pleaded guilty today in the Northern District of California for their roles in a scheme to defraud nearly 1,000 debit card holders by using stolen bank account information to withdraw money from ATMs, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division; U.S. Attorney Melinda Haag of the Northern District of California; and Andrew C. Adelmann, Special Agent in Charge for the U.S. Secret Service (USSS) San Francisco Field Office. ...read full articleMarch 21, 2012
GHS Employee Faces Identity Theft Charges, Has Lengthy Arrest Record
GREENVILLE, S.C. -- A Greenville Hospital System employee has been suspended without pay after being charged with two identity theft cases. ...read full articleMarch 21, 2012
ID theft raid turns up weapons, Post uniform
Five replica guns, a Taser, a Canada Post uniform and at least 88,000 credit card numbers are just a small sampling of the bounty RCMP have uncovered from an identity theft operation in Burnaby. ...read full articleMarch 21, 2012
Couple Sought In Serial ID Thefts, Car Chases
LARIMER COUNTY, Colo. -- Larimer County authorities are asking the public's help in locating a man and woman wanted on identity theft charges and accused of fleeing police in several car pursuits on Monday. ...read full articleMarch 21, 2012
Eight online banking scammers arrested in Russia
Hackers mainly targeted Russian, Eastern European and Dutch banks
IDG News Service - The Russian Federal Security Service (FSB) arrested eight hackers who allegedly stole $4.5 million in the last quarter alone using an online banking Trojan, security analyst firm Group-IB said Tuesday. ...read full articleMarch 21, 2012
6GB NASA Database Leaked, Hackers Notify Agency
Members of two hacker collectives, Team r00tw0rm and Team inj3ct0r, identified an SQL injection vulnerability on one of the subdomains owned by NASA and hosted on the domainnasa.gov. By leveraging the security hole, the hackers obtained a 6 gigabyte database, but refused to disclose the name of the flawed subdomain to give the agency time to patch it up. ...read full articleMarch 21, 2012
International Police Association Australia Hacked by S3rver.exe
The hacker known as S3rver.exe managed to breach the official website of the International Police Association of Australia (ipa-australiapolice.com.au), defacing the Houses domain. ...read full articleMarch 20, 2012
Thieves may be stealing your tax refund
Anderson Cooper 360. Tax refund fraud is rampant, and officials blame the IRS for not doing enough to stop it. CNN's Randi Kaye reports. ...read full articleMarch 20, 2012
Web Services Single Sign-On Contain Big Flaws
Microsoft Research report shows how risky single sign-on can be without solid integration and better support from Web service providers like Google and Facebook
As more and more organizations tap into single sign-on (SSO) schemes through Web services providers such as Google and Facebook, new research suggests that they must better plan how they implement SSO APIs lest they leave users open to attack. New findings by Microsoft Research found troubling logic flaws in SSO for Facebook, Google ID, PayPal, and other Web services that threaten a large number of users online. ...read full articleMarch 20, 2012
Case Study: Joining Fraud Detection and AML
U.S. Institution Shares Tips to Improve Security, Compliance
At Honolulu-based First Hawaiian Bank, the need for integrating fraud detection and anti-money-laundering systems became a clear necessity a couple of years ago. ...read full articleMarch 20, 2012
Secure access, authorization among areas still lacking at IRS
The Internal Revenue Service is again taking fire from a government watchdog. On Friday, the U.S. Government Accountability Office released a fifth consecutive annual report to chronicle security shortfalls at the nation's tax collector. The agency's trouble with GAO dates back to at least 2005. ...read full articleMarch 20, 2012
Newly Compiled Driver Shows Duqu Authors Still At Work
The still-unidentified group of attackers behind Stuxnet and Duqu have drawn quite a bit of attention to themselves in the last couple of years with their creations. Researchers, law enforcement and some particularly angry governments all would like to have a long talk with the crew. But that attention apparently hasn't persuaded the group that it's time to tone down their pursuits, as evidenced by the fact that researchers have discovered a newly compiled driver for Duqu within the last couple of days. ...read full articleMarch 20, 2012
Duqu trojan built by 'old school' programmers, Kaspersky says
Researcher cites choice of Object Oriented C programming language for critical Duqu component
Computerworld - The use of a little used programming language to create part of the Duqu trojan, an espionage tool that last year attracted lots of attention for its many Stuxnet-like features, indicates that it may have been written by experienced, old school programmers, a security researcher at Kaspersky Labs said Monday. ...read full articleMarch 20, 2012
AntiSec Remains Active - Defaces Hundreds of Canadian Websites
On Wednesday, the AntiSec movement defaced hundreds of websites in what was said to be proof that the movement works just fine without Sabu, their alleged leader who was arrested and flipped by the FBI last year. ...read full articleMarch 20, 2012
Malicious Android application loots bank login data
The banking credentials of Android device users are being threatened by a new, self-updating trojan that poses as a one-time password application (OTP). ...read full articleMarch 20, 2012
Fake LinkedIn Emails Link to Blackhole Exploit Malware
Cyber Criminals have been busy pumping out spam emails that pose as legitimate LinkedIn notices, enticing you to click on a link in order to read what message some random stranger has left for you. The incident was identified by researchers at security provider GFI Labs. ...read full articleMarch 20, 2012
Data Breach at University of Tampa Posted Information of 30K Online
A breach at the University of Tampa may have exposed the sensitive information of thousands of students, faculty and staff members, including their names, identification numbers, social security numbers and birth dates, according to a press release posted to their the University's Web site over the weekend. ...read full articleMarch 20, 2012
Top 3 Security Risks to Banks
While incidents of ACH- and wire-related fraud continue to plague the banking industry, Joe Rogalski, the information security officer for New York-based First Niagara Bank, says other risky financial transactions and channels are posing growing concerns. ...read full articleMarch 20, 2012
Microsoft RDP Vulnerability Leak Shines Light on Bug Sharing Program
It has been close to four years since the birth of the Microsoft Active Protections Program (MAPP). The program is meant to give security vendors vulnerability information early so that they can provide updated protections to customers, and up until recently, seems to have functioned without a hitch. ...read full articleMarch 20, 2012
Cost of data breaches falls for first time in seven years
Data breaches caused by malicious attacks add to the cost of doing business -- but not as much as they used to, a study finds
March 20, 2012 — IDG News Service — The average organizational cost of data breaches has decreased for the first time in seven years, according to a study released by Symantec and the Ponemon Institute on Tuesday. ...read full articleMarch 19, 2012
Learn to Recognize the Latest Scams
I have some con artists to thank for today's column. Yes, you heard that right. This week's topic arrived by mail -- in the form of a classic come-on. My husband received a $3,850 check in the mail. It looked awfully official, complete with "security features" and bank account numbers. I'm going to dissect if for you, to show all the tip-offs to a rip-off. ...read full articleMarch 19, 2012
Arrests made in identity theft case
Federal authorities have arrested 19 people in nine states in an investigation of a transnational criminal organization that bought and sold stolen personal and financial information through online forums. ...read full articleMarch 19, 2012
When Debt Collectors Call: What You Need to Know
With many Americans struggling to pay their bills one business is booming: debt collectors. ...read full articleMarch 19, 2012
Mitchell teen accused of identity theft
Mitchell police arrested an 18-year-old Mitchell man Tuesday for using another person’s checks for purchases at two local gas stations. ...read full articleMarch 19, 2012
NYC woman discovers she is 'married' to multiple men after identity theft
NEW YORK -- New York City woman Anna Vargas thought she was happily married -- she just did not know she was "married" to four guys, The New York Post reports. ...read full articleMarch 19, 2012
Hingham woman charged with ID theft headed back to court
HINGHAM — She is known to some as Penny Collins, a friendly mother who has invited neighbors to her home on Crooked Meadow Lane and used to take her son trick-or-treating on the quite cul-de-sac off Main Street. ...read full articleMarch 19, 2012
Philadelphia woman sentenced in identity theft scheme
ALBANY – A Philadelphia woman, who was involved in a large scale identity theft ring in the Capital District, was sentenced to four years and nine months in federal prison on Friday. ...read full articleMarch 19, 2012
Pro-Syrian Malware Targets, Impedes Activists
The Electronic Frontier Foundation (EFF) warned this week that political activists in Iran and Syrai are being targeted in malware attacks disgiosed as Adobe Flash Player updates on Youtube. ...read full articleMarch 19, 2012
Microsoft blames security info-sharing program for attack code leak
Trying to figure out how exploit example shared with AV partners ended in hackers' hands
Computerworld - Microsoft on Friday confirmed that sample attack code created by the company had likely leaked to hackers from a program it runs with antivirus vendors. ...read full articleMarch 16, 2012
TRICARE Breach Victims Report Fraud
8 Class Action Lawsuits Pending; Consolidation Sought
In the weeks following last year's TRICARE health information breach, some of the 4.9 million beneficiaries affected became victims of financial fraud tied to their credit cards or banking accounts. That new detail is included in an amended complaint tied to the original class action lawsuit filed in the case, which claims the financial fraud is related to the breach incident. ...read full articleMarch 16, 2012
Tech support scammers target antivirus customers, diversify tactics
Tech support scammers are impersonating customer representatives from antivirus companies
IDG News Service - Tech support scammers have started targeting antivirus customers and have diversified their techniques, according to reports from antivirus vendors Avast and ESET. ...read full articleMarch 16, 2012
Homeless ID theft: Man poses as woman for 13 years
MISSION VIEJO, Calif. (KABC) -- A bizarre case of identity theft out of Orange County: A man is accused of stealing a woman's identity, then racking up thousands of dollars in medical bills. ...read full articleMarch 16, 2012
In India, 112 government websites hacked in three months
Experts blame poor adherence to security audit procedures
March 15, 2012 — IDG News Service — A total of 112 government websites in India were hacked from December to February, a federal minister said Wednesday, reflecting India's continuing problem with online security. ...read full articleMarch 16, 2012
PennDOT Supervisor Faces Trial on ID Theft Charges
A Philadelphia man is headed to trial for allegedly using his position as a PennDOT supervisor in Malvern to create false identities. ...read full articleMarch 16, 2012
Three Arrested, Charged With ID & Metal Theft
The Fresno County Sheriff's Office has announced the arrest of three people on various felony charges after a metal theft investigation turned into an identity theft investigation. ...read full articleMarch 16, 2012
"Anonymous OS" Taken Offline Due to Security Concerns
SourceForge has removed a controversial Ubuntu-based operating system from its Website due to claims the software is laced with Trojans. ...read full articleMarch 15, 2012
Mail and Identity Theft Arrests
Larimer County Sheriff’s Office investigators have solved yet another series of mail thefts and subsequent identity thefts. These cases are separate from the successful joint operation on March 1 that led to the arrest of eight suspects and warrants for another four throughout Larimer and Weld counties. ...read full articleMarch 15, 2012
Braintree man indicted on identify theft charges
Braintree — A Braintree man has been indicted for allegedly stealing Discover credit cards from the mail and then using these cards to obtain money. ...read full articleMarch 15, 2012
Android Malware Stealing Online Banking Credentials
Malware that targets Android phones has been on a steady rise for the last couple of years, and much of it has come in the form of compromised apps or outright malicious apps disguised as games or utilities. But now researchers have come across a new Android threat that is designed specifically to steal users' online banking credentials and create persistent, silent access to the compromised handset. ...read full articleMarch 15, 2012
Post-Breach: How to Protect IDs
Data breaches continue to impact organizations, and cyberattacks are usually to blame. In fact, hacking was behind most large-scale breaches in 2011, according to a study conducted by the Identity Theft Resource Center. ...read full articleMarch 15, 2012
18 firms sued for using privacy-invading mobile apps
Facebook, Apple, Twitter are among those charged in class action suit with surreptitiously taking user data
Computerworld - Facebook, Apple, Twitter, Yelp and 14 other companies have been hit with a lawsuit accusing them of distributing privacy-invading mobile applications. ...read full articleMarch 15, 2012
Pinterest's popularity attracts cyber scammers
And so it begins. The all-the-rage virtual pinboard Pinterest is the latest social networking darling to draw the fancy of cyber swindlers.
Pinterest is the latest social networking craze -- and that means cyber criminals aren't going to let you share images of your favorite summer sandals, button bracelets and vegan cupcakes in peace. ...read full articleMarch 15, 2012
'Largest Fraud Ever' Against NYC, Feds Say
MANHATTAN (CN) - Science Applications International Corp., the lead contractor for New York City's automated payroll system, will pay $500 million in restitution and penalties for "the single largest fraud ever perpetrated on the city of New York," the U.S. attorney said. ...read full articleMarch 14, 2012
IRS Warning Tax Preparers About Identity Theft
EVANSVILLE -- The Internal Revenue Service is warning tax preparers about cases of identity theft and providing them with tips on how to deal with such cases, according to a spokesperson for H&R Block. ...read full articleMarch 14, 2012
Teen charged with multiple counts of identity theft
ALBANY, GA - A warning tonight for parents after a teenager is charged with dozens of counts of identity theft. WALB News Ten learned personal information from at least one Dougherty County High School has been compromised. ...read full articleMarch 14, 2012
Child identity theft on the rise
SALT LAKE CITY — Child identity theft is one of the fastest-growing crimes in America. It serves as a reminder that parents should be careful when sharing their children's name, date of birth or social security number with third parties. ...read full articleMarch 14, 2012
Woman claims $2,000 JEA bill is identity theft
Woman files police report but bill isn't dropped
JACKSONVILLE, Fla. - A woman claimed her $2,000 bill from Jacksonville was the result of identity theft. Kirstonshelia King said she received a letter about the bill a few weeks ago. ...read full articleMarch 14, 2012
Chaparral woman nets 70 month sentence for fraud, ID theft
LAS CRUCES - A U.S. District Judge in Las Cruces on Tuesday sentenced Gloria Porter, 65, of Chaparral to 70 months of imprisonment to be followed by 3 years of supervised release for her conviction on fraud and identity theft charges, according to U.S. Attorney Kenneth J. Gonzales. ...read full articleMarch 14, 2012
Police: 2 Sought In Identity Theft
2 Wanted For Purchases Made At A Home Depot
BAKERSFIELD, Calif. -- Police are asking for your help in identifying a suspect wanted for identity theft. Several people attempted to obtain several credit cards in the victim's name. ...read full articleMarch 14, 2012
ATM Skimmer Pleads Guilty
Rather than face trial, a Washington state man pleaded guilty to leading an ATM skimming scheme that cost banks and consumers more than $300,000. ...read full articleMarch 14, 2012
Mark Thompson Confirms Iran Hack Attack on BBC Persian Service
The Iranian government has hacked BBC Persian TV as part of broader attempts to disrupt the service, the BBC director-general has confirmed. ...read full articleMarch 14, 2012
Geotagging poses security risks
FORT BENNING, Ga. (March 7, 2012) -- "Is a badge on Foursquare worth your life?" The question was posed by Brittany Brown, social media manager of the Online and Social Media Division at the Office of the Chief of Public Affairs. It may sound outlandish, but in the age of social geotagging, it can be a reality. ...read full articleMarch 14, 2012
Fake FC Barca Facebook Page Found Conning Fans
Fans of the immensely popular FC Barca football club may have been duped into giving away their Facebook log-on credentials, according to a post on Symantec's Security Response blog. ...read full articleMarch 14, 2012
Tennessee insurer to pay $1.5 million for breach-related violations
BlueCross BlueShield agrees to pay HHS for HIPAA violations tied to 2009 breach that exposed data on 1 million members
Computerworld - A 2009 data breach that has already cost BlueCross BlueShield of Tennessee nearly $17 million got a little more expensive Tuesday. ...read full articleMarch 13, 2012
Spike in mail theft in Monterey County
The Monterey County Sheriff's Office is warning local residents to keep an eye on their mail after a recent countywide spike in mail thefts. ...read full articleMarch 13, 2012
Neb. man gets 1 year in prison for identity theft
OMAHA, Neb. (WTW) — A Nebraska man will spend a year in federal prison for using his brother's Social Security number while collecting $189,401 in disability and welfare benefits. ...read full articleMarch 13, 2012
Man pleads guilty of ID theft in case tied to secretary of state
The Des Moines man accused of trying to illegally use the identities of Iowa Secretary of State Matt Schultz and his brother, Thomas, has received a deferred judgment in exchange for a guilty plea to a simple misdemeanor. ...read full articleMarch 13, 2012
Valley man gets prison for ID theft, fraud
A Valley man has been ordered to pay nearly $190,000 in restitution for identity theft and Social Security fraud. ...read full articleMarch 13, 2012
ID-theft hassle gets worse, area businesses find
Bridget Monrad, owner of Tucson-based Happy Tails Travel, didn't know anything was amiss until six months ago. ...read full articleMarch 13, 2012
U.S. Law Firms Continue to be the Target of a Counterfeit Check Scheme
The IC3 continues to receive reports of counterfeit check schemes targeting U.S. law firms. The scammers contact lawyers via e-mail, claiming to be overseas and requesting legal representation in collecting a debt from third parties located in the U.S. The law firms receive a retainer agreement and a check payable to the law firm. The firm is instructed to deposit the check, take out retainer fees, and wire the remaining funds to banks in China, Korea, Ireland, or Canada. After the funds are wired overseas, the checks are determined to be counterfeit. ...read full articleMarch 13, 2012
Hacker Snitch Sang to FBI from Day One
MANHATTAN (CN) - Hector Monsegur, who helped the FBI track down other members of Anonymous and LulzSec after hacking into systems of governments and private companies, "proactively" gave information "literally the day he was arrested," according to a recently unsealed transcript of his arraignment. ...read full articleMarch 13, 2012
'Whitey' Bulger girlfriend to plead guilty
(CNN) -- The longtime companion of notorious fugitive James "Whitey" Bulger agreed to plead guilty to several charges against her related to her infamous 16-year run from authorities with her alleged mobster boyfriend. ...read full articleMarch 13, 2012
Attackers Go After SIM Cards in Bank Fraud Scams
Attackers are using a some new schemes that combine old phishing tactics with some newer techniques in order to steal or disable the SIM cards in victims' mobile phones and then take them over for use in bank fraud transactions. ...read full articleMarch 12, 2012
Know your rights: Identity theft victims express problems with reporting system
Unwanted pressure to buy protection services from credit reporting agencies and the inability to speak to a live person when reporting an identity theft situation were the two most annoying issues victims identified in a Federal Trade Commission report issued on the growing problem this week. ...read full articleMarch 12, 2012
Cybercriminals Peddling Android Malware Through Twitter
Researchers at Symantec have identified a spike in Twitter messages carrying links to malicious programs for Android mobile devices in recent weeks, according to a post on Symantec’s Security Response blog on Monday. ...read full articleMarch 12, 2012
Can Interviewers Insist on ‘Shoulder Surfing’ Your Facebook Page?
Privacy advocates say that, for now, it is legal for a prospective employer, during a job interview, to insist that you log into your Facebook page and then click through your “friends only” posts, photos and messages. ...read full articleMarch 12, 2012
Woman Uses Stolen ID in Job Hunt
Detectives say woman may have committed same crime before
Plano police are looking for a woman who used a stolen identity to get a temporary job at a bank. ...read full articleMarch 9, 2012
SEC Proposes Identity Theft Prevention Rules
WASHINGTON (CN) - Broker-dealers, mutual funds and other financial services have to develop policies to protect their customers from identity theft, according to new rules proposed by two federal agencies. ...read full articleMarch 9, 2012
Member of Large-Scale Identity Theft Ring Sentenced
NEWARK—A Bergen County, New Jersey woman who was a member of a large-scale and sophisticated identity theft scheme was sentenced to 41 months in prison today, U.S. Attorney Paul J. Fishman announced. ...read full articleMarch 9, 2012
Police: Hingham women held in fraud case charged with identify theft
HINGHAM — Police have filed six new charges, including five counts of identity theft, against a Hingham women being held on $125,000 bail in a widening identity-fraud investigation involving several state and federal agencies. ...read full articleMarch 9, 2012
Man on probation charged with identity theft
A 21-year-old Burbank man faces identity theft charges this week after police found a re-encoded credit card in his home during a probation search. ...read full articleMarch 9, 2012
Lost phones prone to identity theft, finders poke around
WASHINGTON - Many Americans have lost their cell phone before, and wondered if the person who recovered their phone might try to access personal information. ...read full articleMarch 9, 2012
Two Salinas men arrested in stolen car, accused of identity theft
APTOS - Two farmworkers from Salinas are accused of vehicle theft and identity theft involving multiple victims, according to the Sheriff's Office. ...read full articleMarch 9, 2012
Westfield man accused of identity theft, larceny
WESTFIELD—A Westfield man was arrested by Chautauqua County sheriff’s deputies Friday on third-degree identity theft and petit larceny charges for using someone else’s debit card. ...read full articleMarch 9, 2012
Lewiston woman wanted for identity theft
CLARKSTON, ID - A Lewiston woman is wanted on a felony warrant out of Asotin County on the charges of forgery, theft and identity theft. ...read full articleMarch 9, 2012
Florida leads country in identity theft
Florida leads the nation in identity theft complaints, according to the Consumer Sentinel Network’s recently released report. ...read full articleMarch 9, 2012
Police Investigate Fraud, Forgery and Identity Theft
At around 1 p.m. on Feb. 24, a resident on the 100 Block of Carriage Way Drive reported to police that a fraud had been committed. Someone allegedly had used the resident's checking account to pay a bill. Burr Ridge Police said they could not answer questions as to how the fraud was discovered or what type of bill was paid using the resident's checking account, because the matter is pending investigation. ...read full articleMarch 9, 2012
Revenge: LulzSec Supporters Claim To Dump Symantec AV Source Code, Hack Vatican
Wave of high-profile retribution attacks in the wake of arrests of LulzSec hackers and its leader's secret work for the FBI -- and new developments with three of the suspects ...read full articleMarch 9, 2012
Woman extradited to Cumberland County for identity theft charges
A woman accused of identity theft almost two years ago has been extradited back to North Middleton Township. ...read full articleMarch 9, 2012
Woman who faked cancer to avoid jail gets 5 years
March 9, 2012 (PHILADELPHIA) -- A Philadelphia woman who faked having cancer to avoid reporting to prison has been ordered to spend nearly five years behind bars for obstruction and fraud committed during her medical scam. ...read full articleMarch 9, 2012
NYT Profiles LulzSec's Sabu As Talented Hacker With Star-Crossed Life
Hector Xavier Monsegur or "Sabu," de facto ringleader of the notorious Anonymous Internet Collective, was not merely a talented hacker. He was also something of a Robin Hood of the East Side projects and a hard-partying nuisance to his neighbors, a report by the New Yok Times claims. ...read full articleMarch 9, 2012
Pair plead guilty to identity theft after using dead friend’s credit card
The 1989 film “Weekend at Bernie’s” became real this week when two Denver men took their dead friend on a night out, Newser reports. ...read full articleMarch 9, 2012
Burglary investigation leads to ID theft ring
HESPERIA • Hesperia investigators helped dismantle an identity theft ring that victimized people from across the country, San Bernardino County Sheriff's Hesperia station officials said. ...read full articleMarch 8, 2012
Alleged Stratfor hacker no stranger to law enforcement
Hammond had previously been convicted on hacking charges
Computerworld - Jeremy Hammond, one of the five hackers arrested in Tuesday's crackdown on key members of LulzSec and Anonymous, is no stranger to the law. ...read full articleMarch 8, 2012
Hackers claiming to be from Anonymous take out Vatican site
Hackers claim attack is protest against church doctrine, child sex scandal
Computerworld - The main website of the Vatican was inaccessible Wednesday after what appears to have been an attack by malicious hackers claiming to be affiliated with the Anonymous hacking collective. ...read full articleMarch 6, 2012
LulzSec Leader Turns Informant As Feds Arrest Key Members Of Hacking Group
Arrests of 'Sabu' and five others connected with major hacking attacks, including that of Sony, Fox, PBS, HBGary Federal, is big news -- but security experts warn that it's no time to let down your guard for this brand of threat ...read full articleMarch 6, 2012
Anonymous Knocks Interpol Offline With DDoS
Group retaliates following arrests of 25 alleged Anonymous associates
Anonymous launched a sustained distributed denial-of-service (DDoS) attack that knocked Interpol's public-facing website offline for several hours Tuesday. ...read full articleMarch 6, 2012
FBI Probes Hacker's $10 Million Ransom Demand for Stolen Virginia Medical Records
The FBI is investigating a $10 million ransom demand by a hacker or hackers who say they have stolen nearly 8.3 million patient records from a Virginia government Web site that tracks prescription drug abuse, an FBI official confirmed Wednesday. ...read full articleMarch 2, 2012
Renata Shamrakova, Personal Assistant, Charged With Stealing $1.6 Million For Personal Use
Evidently one woman thought personal assistant also meant personal banker. ...read full articleMarch 2, 2012
Identity theft ringleader pleads guilty
COEUR d'ALENE – Michelle Ann Mason, 27, of Oldtown, pleaded guilty yesterday in United States District Court in Coeur d'Alene to one count of conspiracy to commit bank fraud and one count of aggravated identity theft, announced U.S. Attorney Wendy J. Olson. ...read full articleMarch 2, 2012
Authorities say Jefferson County man takes identity theft to a new level
JEFFERSON COUNTY, Alabama - Authorities are searching for a Jefferson County man who they say moved into someone's unoccupied home, took control of his financial information and even forged checks to re-do the house. ...read full articleMarch 2, 2012
HPD Detective Aids in the Arrest of Identity Thief
HUNTSVILLE (Source Cody Stark The Huntsville Item, Texas (MCT) — Identity theft is everyone’s worst nightmare. It can cause a tangle of webs that can ruin someone’s life financially in the blink of an eye. ...read full articleMarch 1, 2012
Identity Theft A Growing Concern For Businesses
You've heard of identity theft — someone using a person's credit information or a Social Security number for ill-gotten gains. Well, experts say similar crimes are also affecting businesses. ...read full articleMarch 1, 2012
Most organizations take months, years to discover a breach
Over 90 percent of data breaches are caused by external attacks, according to a new Verizon report
IDG News Service - Over 90 percent of data breaches are the result of external attacks and almost 60 percent of organizations discovered them months or years later, Verizon said in a report released at the RSA security conference on Wednesday. ...read full articleMarch 1, 2012
Feds crack suspect's encrypted drive, avoid Constitution meltdown
Digital age plays havoc with 5th Amendment
Investigators have cracked the encryption key for a laptop drive owned by a Colorado woman accused of real-estate fraud - rendering a judge's controversial order to make her hand over the passphrase or stand in contempt of court irrelevant. ...read full articleMarch 1, 2012
Space station control codes on stolen NASA laptop
Theft of unencrypted laptop is just one of thousands of incidents in recent years, costing millions of dollars, the agency's inspector general tells Congress. ...read full articleMarch 1, 2012
Identity theft suspect arraigned
HUDSON — Sekhou Toure, the 27-year-old man who was arrested in connection with rampant local identity theft in November, was arraigned in the Columbia County Courthouse on Wednesday. ...read full articleMarch 1, 2012
When is a cybercrime an act of cyberwar?
With no consensus on clearly defining the terms, it's easy to get confused by the array of labels available for cyber attacks
There is growing talk of cyberwar, as opposed to run-of-the-mill cybercrime. There are also terms that lies somewhere in the middle called cyber espionage, and cyber hacktivism - which is sort of like cyber terrorism for good guys. At the heart of the debate is an attempt to define the scope of an appropriate response to each type of threat. ...read full articleMarch 1, 2012
New York man charged with identity theft
A Brooklyn, N.Y., man is facing 39 counts each of credit card theft and third-degree identity theft after police said he used stolen debit cards to purchase more than $6,000 in goods from area stores. ...read full articleMarch 1, 2012
Putnam woman arrested in identity theft case
Judy Tabor faces 11 charges
JACKSONVILLE, Fla. - A Putnam County woman faces identity theft and fraud charges related to her mobile pet clinic. ...read full articleMarch 1, 2012
Hackers say they tapped into Springfield website; city offers ID theft protection to 2,100
SPRINGFIELD, Mo. — Springfield officials are offering 2,100 people free identity theft protection for a year after an internationally known group claimed it hacked into the city's website and stole residents' personal information. ...read full articleMarch 1, 2012
Exclusive: Undercover Grandma Catches Medicare Fraud on Tape
In the wake of an ABC News undercover investigation, federal authorities in Texas are investigating how an active 82-year-old grandmother was diagnosed as homebound, with a range of ailments that she did not have, including Type 2 diabetes, opening the door to potentially tens of thousands of dollars in Medicare payments for home health care, supplies and equipment she did not need. ...read full articleMarch 1, 2012
Nearly 40 Percent Of IT Decision Makers Report Unintentional Exposure Of Corporate Data Through Theft Or Loss Of Removable Devices
Imation survey reveals that 91 percent of companies allow removable storage devices on their corporate networks, but only 34 percent enforce encryption on those devices ...read full articleFebruary 29, 2012
Interpol Says Suspected Anonymous Hackers Arrested
Interpol said Tuesday that 25 suspected members of the loose-knit Anonymous hacker movement have been arrested in a sweep across Europe and South America. ...read full articleFebruary 29, 2012
Interpol website suffers 'Anonymous cyber-attack'
Website crashes briefly following Interpol's announcement of the arrest of 25 suspected members of the hacking group
Interpol's website appears to have been the victim of a cyber-attack after the international police agency announced the arrests of 25 suspected members of the hacking activist group Anonymous in Europe and South America. ...read full articleFebruary 29, 2012
Fake Chat Screen Malware Hijacks Banking Customers
A new attack against online banking customers uses a malware platform to trick its victims into verifying bogus transactions. ...read full articleFebruary 29, 2012
Moore's Law leaves mobile networks ripe for attack
Corrupt telcos also to blame
RSA 2012 The GSM mobile standard is wide open for attack, experts have warned, thanks in part to the increasing amount of computing power available to hackers. ...read full articleFebruary 29, 2012
Suffolk bank raid suspect charged with US identity theft
A man wanted for a £1m bank theft in Suffolk in 1993 and arrested in the US has been charged with identity theft and social security offences. ...read full articleFebruary 29, 2012
Michelle Singletary: Your online profile may help identity thieves
We’ve become a society that shares too much of our personal information — and all that voluntary transparency makes us vulnerable to crooks. ...read full articleFebruary 29, 2012
Malware increasingly using DNS as C&C channel to avoid detection
Most companies unprepared to deal with the use of DNS as command and control channel for malware, experts said at the RSA Conference
The number of malware threats that receive instructions from attackers through DNS is expected to increase, and most companies are not currently scanning for such activity on their networks, security experts said at the RSA Conference 2012 yesterday. ...read full articleFebruary 29, 2012
News of the World hacking suspect jailed for blagging in separate case
Philip Campbell Smith, accused of computer hacking for the tabloid, is one of four men jailed for accessing private data
A private detective at the centre of allegations that computers were hacked for the News of the World has been jailed for illegal "blagging" in a separate case. ...read full articleFebruary 29, 2012
Minnesota: Jury convicts 2 in $50M bank fraud
(AP) MINNEAPOLIS — A federal jury in Minnesota convicted two people on Tuesday for their roles in a $50 million bank fraud conspiracy that authorities say depended on identity theft by employees of some of America's largest banks. ...read full articleFebruary 29, 2012
Recall circulator charged with election fraud, identity theft
A 59-year-old Racine man was charged Tuesday with nine felonies related to the gathering of signatures on petitions to recall state Sen. Van Wanggaard (R-Racine). ...read full articleFebruary 28, 2012
Personal Information Found Dumped Behind Mo' Money Taxes
MEMPHIS, TN (abc24.com) - Memphis police are investigating thousands of documents containing personal information in dumpsters at a Whitehaven area Mo' Money Taxes business. Now the tax preparation business is the focus of a federal investigation by the IRS for identity theft. ...read full articleFebruary 28, 2012
UPDATE: Wikileaks Dumps First of 5 Million Stratfor E-Mails
The whistle-blower Web site Wikileaks has published what it claims are the first of millions of internal e-mails taken from the Texas based strategic intelligence firm Stratfor. ...read full articleFebruary 28, 2012
Cyber threats a game changer for the FBI
CSO - You know by now that cyber attacks are a growing threat to US government data facilities, critical infrastructure and American businesses. Thursday at RSA Conference 2012, FBI Director Robert Mueller will explain how the threat has been a game changer for his agency. ...read full articleFebruary 28, 2012
Child abuse suspect won't be forced to decrypt hard drive
US appeals court rules it would violate his 5th Amendment rights
A federal appeals court has ruled it improper to compel a child pornography suspect to decrypt his hard drive because such an act would violate his Fifth Amendment rights. ...read full articleFebruary 28, 2012
Guatemalan Illegal Immigrant Fights for Custody of Young Son
A custody battle between a Guatemalan mother who was in the U.S. illegally and the couple who adopted her son while she was in prison for identity theft is back in court today. ...read full articleFebruary 28, 2012
Metro woman gets prison time for corporate ID theft
Lisa Lee of Forest Park, Ga., was sentenced Tuesday to 10 years in prison on several charges related to corporate identity theft. ...read full articleFebruary 28, 2012
SEC Proposes ‘Red Flags’ Identity Theft Rules
The Securities and Exchange Commission has proposed new rules aimed at safeguarding investors from identity theft by requiring broker-dealers, mutual funds and other SEC-regulated entities create programs to detect and respond to “red flags” indicating possible identity theft. ...read full articleFebruary 28, 2012
Americans reported $1.52 bln in fraud complaints in 2011: FTC
WASHINGTON (Reuters) - Americans who fell victim to fraud last year - and reported it to consumer agencies - paid out more than $1.52 billion in cases of identity theft and other scams, the Federal Trade Commission (FTC) said on Tuesday. ...read full articleFebruary 28, 2012
South Florida once again tops in nation for identity theft
Once again, South Florida leads the nation's largest metro areas in reports of identity theft, according to a new report released Tuesday by the Federal Trade Commission. ...read full articleFebruary 27, 2012
Smartphones Becoming Gateways to Identity Theft
There were two stories this week that highlight the need for smartphone owners to look at security on their phones like they do on their other personal computing devices. ...read full articleFebruary 27, 2012
3 indicted in federal identity theft case
Three people have been indicted on 23 counts of wire fraud, access device fraud, aggravated identify theft and conspiracy, according to a press release from the U.S. Attorney's Office. ...read full articleFebruary 27, 2012
Identity Thieves Steal Port Chester Man's Tax Refund
A Port Chester man fell victim to a new form of identity theft that involves stealing tax refunds. ...read full articleFebruary 27, 2012
Texas woman pleads guilty in Grand Forks federal court to identity theft
A Texas woman accused in North Dakota of stealing the identity of another person and using it to obtain student loans has pleaded guilty. ...read full articleFebruary 27, 2012
Head of Security at Berkeley High School Accused of Identity Theft
Berkeley High Principal Pasquale Scuderi sent the following letter on Friday to Berkeley High School staff and families: In an attempt to head off speculation and to be out in front of any rumors, I want to inform the community of a very difficult development that has occurred within the Berkeley High School Community. On Thursday, following a law enforcement investigation, Berkeley High School safety officer William Keys was interviewed and arrested by the Berkeley Police Department on allegations of identity theft. ...read full articleFebruary 27, 2012
Pair arrested in burglary, identity theft spree
Auburn, CA - Two suspects have been arrested on burglary and identity theft charges in connection with a string of home and vehicle break-ins over the past several weeks. ...read full articleFebruary 27, 2012
ID thieves prey on Florida taxpayers
As if filing an income tax return weren't stressful enough, a growing number of Floridians are experiencing a shock when they submit their returns to the Internal Revenue Service. ...read full articleFebruary 27, 2012
Louisiana sheriff faces computer fraud, ID theft charges
MONROE — Ouachita Parish Sheriff Royce Toney has been arrested on computer fraud and identity theft charges. ...read full articleFebruary 27, 2012
Sheboygan man charged with ID theft
A 57-year-old Sheboygan man has been charged with eight felony counts of identity theft for financial gain. ...read full articleFebruary 27, 2012
Miami-Dade Public Schools Have an Identity Theft Problem
?Miami-Dade County Public Schools have a security problem -- and we're not talking bad locks on the local elementary school's front door. ...read full articleFebruary 24, 2012
March 21 Webinar to Highlight Report on Safeguarding Protected Health Information
On March 21, the American National Standards Institute (ANSI), The Santa Fe Group/Shared Assessments Program Healthcare Working Group, and the Internet Security Alliance (ISA) will host a free webinar on the forthcoming report, The Financial Impact of Breached Protected Health Information: A Business Case for Enhanced PHI Security, to be released March 5th at a press conference and Congressional briefing in Washington, DC. ...read full articleFebruary 24, 2012
Alleged ID theft ring 'boss' arrested
A West St. Paul man spent his 56th birthday in Hennepin County jail Thursday after being arrested this week on charges that he was "the boss" of a metrowide identity theft ring. ...read full articleFebruary 24, 2012
Sweeping $10 million ID theft case goes to Minneapolis jury
A $10 million identity theft case went to a federal jury Thursday in Minneapolis following closing arguments that attacked the honesty of key witnesses for the prosecution. ...read full articleFebruary 24, 2012
Stoughton puppy mill operator faces identity theft charges
DEDHAM — Twice convicted of animal cruelty, former Stoughton puppy mill operator Linda Snow is facing more legal trouble. ...read full articleFebruary 24, 2012
Police Searching For ID Theft Suspect
Alicia Dean Ellis is wanted for felony identity theft in Colorado Springs, but police don’t know where she is. ...read full articleFebruary 24, 2012
Providers: Guard against medical identity theft
It's disconcerting, to say the least, to read that 91 percent of small healthcare organizations have suffered at least one data breach, according to a recent study. ...read full articleFebruary 24, 2012
Man faces computer crime and identity theft charges
PORTLAND, Ore. (AP) — The Multnomah County Sheriff's office says a Portland man is accused of putting ads on Craigslist and creating other online posts that appeared to be from his former girlfriend inviting men to contact her for sex. ...read full articleFebruary 24, 2012
Identity Theft Rising; Users of Social Media Most at Risk
Be careful who you friend. Identity fraud jumped 13 percent in 2011, affecting 11.6 million adults and raking in untold millions of dollars from unsuspecting victims--both online and off, according to Javelin Strategy and Research, a California-based financial services firm. ...read full articleFebruary 23, 2012
Identity theft put innocent Memphis man in jail
MEMPHIS, TN - (WMC-TV) – A Memphis man wants his good name cleared after it was stolen and dragged through the mud. It's a case of identity theft that cost an innocent man time in the county jail. ...read full articleFebruary 23, 2012
California woman gets prison in identity theft scheme
A California woman who went on a cross-country identity theft spree was sentenced to state prison Wednesday for her part in a scheme to steal money from Bank of America in Batavia. ...read full articleFebruary 23, 2012
NM officials issue warning against potential identity theft rings, fake tax returns
SANTA FE, N.M. — New Mexico tax officials are warning residents about potential identity theft rings that have unsuccessfully tried to cash in more than $1.7 million in fraudulent tax returns since mid-January. ...read full articleFebruary 23, 2012
Number of ID-theft victims up 13%
Nearly 12 million Americans were victims of identity theft in 2011, an increase of 13 percent over 2010, according to a report released Wednesday by the research firm Javelin Strategy & Research. ...read full articleFebruary 23, 2012
Man Arrested For Allegedly Operating Identity Theft Ring in Hennepin County
Hennepin County Sheriff’s Office detectives arrested a man today who is charged in connection with a large-scale identify theft operation that also involved credit card fraud, theft, and counterfeit checks. ...read full articleFebruary 23, 2012
W. St. Paul Man Charged in ID Theft Ring Read more: W. St. Paul Man Charged in ID Theft Ring
WEST ST. PAUL, Minn. - A West St. Paul man was arrested Wednesday and charged in connection with a large-scale identity theft ring. Donald Allen Ellis, 55, faces a pair of felonies for being “the boss” who directed the wide-spread criminal enterprise that also involved credit card fraud, theft, and writing counterfeit checks. The identities were largely stolen by breaking into vehicles and stealing purses. ...read full articleFebruary 22, 2012
March 5 Press Conference and Congressional Briefing to Unveil Report on Safeguarding Protected Health Information
Data breaches of protected health information (PHI) are growing in frequency and in magnitude and have huge financial, legal, operational, clinical, and reputational repercussions. Protecting this valuable health data is an essential part of business for all health care organizations. ...read full articleFebruary 22, 2012
Survey: ID theft on the rise again, card victims jump by 2 million annually
Identity thieves have regained the upper hand, suggests a new survey released Wednesday by fraud research firm Javelin Strategy & Research. The firm's annual survey of 5,000 consumers suggests a rise in the rate of ID theft during 2011, reversing a drop in identity-related that was found in last year's survey. The main cause of the new increase: A return to old-fashioned credit card fraud. ...read full articleFebruary 22, 2012
Scammers use new technology to steal identities
Scam artists are using new technology to ensnare taxpayers into schemes this year, according to the IRS. ...read full articleFebruary 22, 2012
Sacramento man headed to prison for identity theft
A Sacramento man has been sentenced to four years in prison for aggravated identity theft. Melvin Lee Gregory, 30, was sentenced in federal court in Sacramento by U.S. District Judge John A Mendez, according to a federal Department of Justice news release. His prison term is to be followed by one year of supervised release. ...read full articleFebruary 22, 2012
Doctor accuses 1-800-GET-THIN president of identity theft
An anesthesiologist says in a lawsuit that he refused to sign a contract allowing affiliated surgery centers to set up a corporation to bill insurers for his services, but it was done anyway. ...read full articleFebruary 22, 2012
Former Hawaii Officer Admits ID Theft and Forgery
A former Honolulu police officer accused of using other officers' names to get part-time work pleaded guilty Thursday.
Feb. 21--A former Honolulu police officer accused of using other officers' names to get part-time work pleaded guilty Thursday to identity theft, two counts of unauthorized possession of confidential personal information and three counts of forgery. ...read full articleFebruary 22, 2012
4 Accused of Identity Theft, Fraud, Forgery
SCOTTSDALE, Ariz. - Four people, all from Tucson, are facing theft and fraud charges. ...read full articleFebruary 22, 2012
ID Theft Insurance Under Fire
THE value of identity-theft insurance has been questioned after the Financial Services Authority (FSA) demanded a review of one of the biggest providers over worries about mis-selling. ...read full articleFebruary 22, 2012
Canandaigua man charged with identity theft
Canandaigua, N.Y. — A Canandaigua man was charged Tuesday, Feb. 21, with second-degree identity theft. According to the City of Canandaigua Police Department, Richard C. Streeter, 58, of 31 S. Main St., allegedly used another person’s ATM and PIN information to withdraw money from several locations within Canandaigua, exceeding $500 in withdrawals. ...read full articleFebruary 22, 2012
Caution: Fraudulent Charges May Appear on Your Phone Bill
The following post appears courtesy of the Civil Division’s Consumer Protection Branch. Did you know that your telephone bills may contain charges for products or services other than telephone service, much like charges on a credit card? Those who carry out these types of fraud have found ways to insinuate themselves onto the telephone billing system, and arrange for false charges to appear on telephone bills. As a result, you could be paying for goods or services you never ordered or received. ...read full articleFebruary 22, 2012
News of the World hacker named after court block lifted
Murdoch editor Andy Coulson fingered as key contact
A man accused of hacking into the computers of a former British Army intelligence officer on behalf of a News of the World editor has been named as Philip Campbell Smith, also a former British Army intelligence officer. ...read full articleFebruary 22, 2012
Officials warn of scams that target elderly in Granite State
NASHUA — Identity theft results in about $47 billion in financial fraud each year, according to an expert who spoke Tuesday about various scams targeting the nation’s elderly population. ...read full articleFebruary 22, 2012
State Says Nearly $1.8 Million in Fraudulent Tax Refunds Stopped
State Taxation and Revenue Secretary Demesia Padilla on Tuesday said identity theft rings have unsuccessfully tried to cash in nearly $1.8 million in fraudulent tax refunds so far this tax season, the department said in a news release. ...read full articleFebruary 21, 2012
Ponzo Indicted in Boise on Firearms and Identity Theft Charges
BOISE, ID—Enrico Michael Ponzo, also known as “Jay Shaw,” 43, formerly of Marsing, Idaho, was indicted by a federal grand jury in Boise on Tuesday on multiple counts of unlawfully possessing firearms and identity theft, U.S. Attorney Wendy J. Olson announced today. Ponzo is currently in the custody of the United States Marshals Service in the District of Massachusetts, where he awaits trial on federal charges, including RICO, conspiracy to murder, and attempted murder. ...read full articleFebruary 21, 2012
Annual Report Finds Major Progress in Securing Driver's License Issuance Against Identity Theft and Fraud
WASHINGTON, Feb. 21, 2012 /PRNewswire-USNewswire/ -- The Center for Immigration Studies has released its second comprehensive assessment of the status of secure driver's license standards. The report fills a void left by the Department of Homeland Security (DHS), which has been silent on the implementation of state license standards in the REAL ID Act of 2005. ...read full articleFebruary 21, 2012
Man To Be Sentenced For Foreclosure Fraud Scheme
SAN DIEGO -- A man who participated in a $6 million foreclosure fraud scheme in which he stole the identities of several notaries and forged hundreds of deeds across California is scheduled to be sentenced Tuesday at the downtown courthouse. ...read full articleFebruary 21, 2012
IRS Warns Taxpayers to Avoid Scams
The IRS has announced its annual “Dirty Dozen” tax scams for 2012. There are some familiar scams making the list this year with a handful of new-ish ones thrown in for good measure. The best way to protect yourself is to know what you’re up against. Be informed. ...read full articleFebruary 21, 2012
Scared of Anonymous? NSA chief says you should be
Anonymous has so far plied its trade in "hactivist" exploits. But according to the director of the National Security Agency, it might soon turn its focus to U.S. infrastructure. ...read full articleFebruary 21, 2012
I.D. Theft Ordeal: She had IRS Refund Stolen Twice
Debra Tyler had her identity stolen, leading to the theft of her tax refund check – twice. ...read full articleFebruary 21, 2012
Facebook Sex Sting Nabs Convicted Sex Offender
A police sting operation leads to the arrest of a convicted sex offender for allegedly trolling for underage girls on Facebook. ...read full articleFebruary 20, 2012
CPP says FSA probe threatens company's future
(Reuters) - British credit card insurer CPP said its future was at risk following new demands from the Financial Services Authority (FSA) regulator, which has been scrutinising its business practices for the last year. ...read full articleFebruary 20, 2012
Police: Middletown Woman Charged With Harassing Identity Theft Victim
A Middletown woman charged with stealing a Killingworth man's identity last year was arrested again this month for allegedly harassing the victim, police say. ...read full articleFebruary 20, 2012
Facebook Hacker Gets 8 Months in Jail
A 26-year-old Briton was sentenced to eight months for hacking Facebook in 2011. ...read full articleFebruary 20, 2012
Anonymous threatens to DDOS root Internet servers
The threat from the hacktivist group is unlikely to be successful, said an expert
IDG News Service - An upcoming campaign announced by the hacking group Anonymous directed against the Internet's core address lookup system is unlikely to cause much damage, according to one security expert. ...read full articleFebruary 20, 2012
Mobile users easily tracked through GSM network leaks
Enough location data leaked to give third parties access to whereabouts of mobile users
GSM cellular networks leak enough location data to give third-parties secret access to cellphone users' whereabouts, according to new research from the US. ...read full articleFebruary 20, 2012
Holton woman arrested for identity theft
A Holton woman was arrested in connection with identity theft, two counts of forgery and possession of stolen property, Jackson County Sheriff Tim Morse said Sunday. ...read full articleFebruary 20, 2012
Adams man charged with identity theft
Michael J. Young, 40, of 8460 County Route 97, Adams, was arrested by city police at 12:52 a.m. Sunday on two counts each of criminal possession of stolen property, third-degree identity theft and petit larceny. ...read full articleFebruary 20, 2012
The 15 worst data security breaches of the 21st century
Data security breaches happen daily in too many places at once to keep count. But what constitutes a huge breach versus a small one? For some perspective, we take a look at 15 of the biggest incidents in recent memory. Helping us out are security practitioners from a variety of industries, including more than a dozen members of LinkedIn's Information Security Community, who provided nominations for the list. ...read full articleFebruary 20, 2012
Waves of Attacks Target Adobe Reader Bug From 2010
Thanks to the wonderful tendency of users not to update their applications, old vulnerabilities never die, they just get overtaken by newer and shinier ones. The attackers know this well, and every once in a while they serve up a nice reminder to the rest of us. The most recent one of these is a string of attacks against an Adobe Reader vulnerability from 2010. ...read full articleFebruary 17, 2012
Identity theft, phishing top tax scams in U.S.
WASHINGTON (Reuters) - Identity theft and phishing top the federal U.S. tax service's list of "dirty dozen" scams, which tend to peak this time of year as millions of Americans gear up to file their tax returns. ...read full articleFebruary 17, 2012
21-year-old man sentenced to jail after arrest in West Linn for identity theft purchases
A 21-year-old man arrested in December by West Linn police for using illegally obtained credit card numbers to buy electronics and apparel was sentenced to 45 days in prison and may soon face federal charges. ...read full articleFebruary 17, 2012
Pair sentenced for stealing elderly couple's life savings
An employee of a bank call center and her cousin have been sentenced to jail terms on a variety of charges after looting $256,000 from an elderly Los Altos couple's savings account. The money was at a Palo Alto credit union, when the women created a new PIN for the account, accessed it online, emptied it and transferred the money back and forth between themselves. ...read full articleFebruary 17, 2012
D.R. Horton Says Loan Applicants’ Personal Data Was Compromised
Feb. 17 (Bloomberg) -- D.R. Horton Inc., the largest U.S. homebuilder by volume, said it’s notifying mortgage applicants that their personal data may have been compromised by a software security infringement. ...read full articleFebruary 17, 2012
6 charged in Butterball turkey abuse
SHANNON, N.C., Feb. 16 (UPI) -- Six workers at a North Carolina Butterball turkey farm face charges after a video showing alleged animal abuse led to a raid of the farm, authorities said. ...read full articleFebruary 17, 2012
Central Conn. State U. computers breached by virus
NEW BRITAIN, Conn.—Central Connecticut State University says a security breach has exposed Social Security numbers of more than 18,000 current and former faculty, staff, and student employees to potential misuse. ...read full articleFebruary 17, 2012
Sensitive council data sent to hundreds via PERSONAL EMAIL
Cheshire East council has been fined £80,000 by the Information Commissioner's Office (ICO) for failing to have adequate security measures in place when emailing personal information. ...read full articleFebruary 17, 2012
DDoS Attacks Hit Russian Media Sites in Advance of Elections
While Russians prepare for their presidential election on March 4, attackers already are ahead of the game, having begun a series of DDoS attacks against several media sites and at least one site belonging to a candidate. The attacks are coming from several different botnets, but so far haven't had the desired effect of completely taking the sites offline. ...read full articleFebruary 17, 2012
DDoS attackers start targeting IPv6 networks
2011 brought the first DDoS attacks against IPv6 networks, but their number remains insignificant
IDG News Service - Cybercriminals have started launching distributed denial-of-service (DDoS) attacks against networks that transmit data over IPv6 (Internet Protocol version 6), according to a report published recently by DDoS mitigation vendor Arbor Networks. ...read full articleFebruary 17, 2012
Caution urged over smartphone cashless payment apps
Getsafeonline.org says as some online stores - particularly for Android handsets - don't verify downloads are safe, there's a risk of fake apps phishing for customers' bank details. ...read full articleFebruary 16, 2012
Former Attorney Pleads Guilty to Tax Theft Charges
LAS VEGAS -- A former lawyer and author pleaded guilty to felony conspiracy, tax and identity theft charges in a scheme to help individuals hide their income and assets from the Internal Revenue Service and other creditors, Nevada's U.S. Attorney Daniel Bogden said Tuesday. ...read full articleFebruary 16, 2012
Portland man gets 3½ years for ID theft, fraud
PORTLAND — A Portland man found guilty of identity theft and benefits fraud was sentenced Wednesday to three years and six months in prison and ordered to pay $198,000 in restitution. ...read full articleFebruary 16, 2012
ID theft suspect spends $18,000
Authorities are asking the public to help them identify a man they say used a stolen identity to purchase more than $18,000 worth of merchandise at stores in Harris County. ...read full articleFebruary 16, 2012
Woman suspected in ID theft turns herself in
One of the Medford women suspected of stealing a victim's identity to go on a shopping spree at a Minute Market has turned herself in to police. ...read full articleFebruary 16, 2012
Alleged Mobster Who Hid in Idaho Faces New Charges
A reputed New England mobster who was caught in Idaho after evading authorities for more than a decade has been indicted on additional federal charges. ...read full articleFebruary 16, 2012
Waledac malware returns after two years with password-stealing capabilities
A new version of the Waledac malware, capable of stealing passwords and BitCoins, has been detected in the wild
IDG News Service - A new version of the Waledac malware has been spotted on the Internet, but unlike previous variants, which were mainly used for spamming purposes, this one steals various log-in credentials and BitCoins, a type of virtual currency. ...read full articleFebruary 15, 2012
Four Floridians busted in St. Peters identity theft ring
St. Peters, MO (KSDK)- An alert St. Peters Walmart clerk is being credited with uncovering what appears to be a nation-wide identity theft ring. ...read full articleFebruary 15, 2012
Identity Theft Scam Affects Woman's Unemployment
Imposter Uses Identity To Land Job; Stops Unemployment Claims
11 News was the first to tell you about a scam; bad guys using your social security number to land a job. Then they pay as little as they can in taxes, leaving you holding the bag. ...read full articleFebruary 15, 2012
Women wanted for felony ID theft
Medford police accuse the two adults of using stolen food stamp card
Medford police are looking for two women suspected of felony identity theft after buying food with a food stamp card reported stolen from a car last week. ...read full articleFebruary 15, 2012
Two GTA residents charged following identity theft investigation in Niagara
WELLAND – Two people from the Toronto area have been charged following an identity theft investigation here in Niagara. ...read full articleFebruary 15, 2012
Frederick homes targeted in identity theft spree
New residents in a community in Frederick, Md. are asking themselves--why us? Over the past six weeks, six to eight homes have fallen victim to identity thefts. ...read full articleFebruary 15, 2012
State Police: Rome man forged checks at two businesses in West Leyden
WEST LEYDEN, N.Y. (WKTV) - A Rome man is accused of passing stolen and forged checks in Lewis County. A State Police Investigation led to the arrest of 40-year-old Mark Kohn. ...read full articleFebruary 15, 2012
Microsoft quashes 21 bugs, blocks drive-by attacks
Security updates patch half-dozen critical flaws in Windows, IE
Computerworld - Microsoft today issued nine security updates that patched 21 vulnerabilities in Windows, Internet Explorer (IE), Office, .Net, Silverlight and SharePoint Server, including several critical bugs that can be exploited with drive-by attacks. ...read full articleFebruary 15, 2012
Mozilla to Warn CAs About Issuing MITM Certificates
Mozilla officials are preparing to send a letter to the certificate authorities that are part of its root CA program, warning them about issuing so-called man-in-the-middle certificates for systems that the CA does not actually own. The message comes on the heels of an incident in which Trustwave, a CA, issued a certificate that enabled a corporate customer to eavesdrop on the SSL-protected sessions of its employees. ...read full articleFebruary 15, 2012
Whistleblower: Decade-long Nortel hack 'traced to China'
Nortel was the victim of a years-long network security breach that allowed hackers to extract its trade secrets, according to a veteran of the bankrupt Canadian telco systems biz. ...read full articleFebruary 15, 2012
Google Wallet fixes prepaid card security bug
Google has patched a hole in Google Wallet that could've allowed someone to access a user's funds simply by resetting the PIN and using a prepaid card
The company said yesterday it has issued a fix that now prevents a prepaid card from being re-provisioned to another person. It has also restored the ability to issue new prepaid cards following a move on Monday to disable the use of such cards. ...read full articleFebruary 15, 2012
FBI seeks social media monitoring tool
Agency issues RFI for tool that can use social network data to identify, assess potential threats to U.S.
Computerworld - In a move that's unlikely to sit well with privacy advocates, the FBI has begun scouting for a tool that will allow it to gather and mine data from social networks like Facebook, Twitter and blogs. ...read full articleFebruary 14, 2012
New York Man Arrested on Identity Theft and Tax Fraud Charges
Gary Rogers, of East Meadow, N.Y ., was arrested today after being charged with identity theft and tax fraud after filing more than 200 false tax returns with the Internal Revenue Service (IRS), the Justice Department and IRS announced. ...read full articleFebruary 14, 2012
Weather Shield employees recover from identity theft
Every year millions of Americans are victims of identity theft. "It's a big hassle. This year is higher than ever before," Tax preparer Fuzz Damm said. ...read full articleFebruary 14, 2012
Pennsylvania couple stopped on I-75 facing 60 identity theft charges
BRADLEY COUNTY, TN (WRCB) -- A Pennsylvania couple stopped Friday for speeding on I-75 ended up in the Bradley County jail charged with 60 counts of identity theft. ...read full articleFebruary 14, 2012
Walnut Creek Police Seek Information on Woman Arrested for Fraud & Identity Theft
On Saturday February 11th, Walnut Creek Police Officers responded to Target on North Main Street after Target security contacted WCPD regarding a suspicious transaction being made by two subjects. ...read full articleFebruary 14, 2012
Two Residents Hit By ID Theft in Scarsdale
SCARSDALE, N.Y. – A pair of Scarsdale residents reported being victimized by ID thieves Saturday, Feb. 11. ...read full articleFebruary 14, 2012
Online Dating Sites Getting Around With Customers Data
Just in time for Valentine's Day, the privacy watchdogs over at the Electronic Frontier Foundation have put together a guide for those tempted to dance the algorithm electric. Their findings: online dating services may be getting around with your personal data. ...read full articleFebruary 14, 2012
Whistleblowing site Cryptome.org infected
Hackers tried to infect PCs visiting Cryptome.org with malware by directing them to Internet Explorer exploits
IDG News Service - Cryptome.org, a website dedicated to disclosing confidential information, was compromised last week and was used to infect PCs running Internet Explorer through drive-by exploits. ...read full articleFebruary 14, 2012
Teen hacker claims smut site hack: 'I didn’t do it for money'
A teenage hacker claims to have broken into the Brazzers, the hardcore porn portal, before making off with hundreds of thousands of user login details. ...read full articleFebruary 14, 2012
2013 Federal Budget Includes Nearly $800M For Cybersecurity
President Obama is asking for $769 million to fund information security initiatives via the Department of Homeland Security in 2013. That amount is nearly twice what DHS asked for last year to fund its cybersecurity work. ...read full articleFebruary 14, 2012
Health Care Fraud Prevention and Enforcement Efforts Result in Record-breaking Recoveries Totaling Nearly $4.1 Billion
Attorney General Eric Holder and Department of Health and Human Services (HHS) Secretary Kathleen Sebelius today released a new report showing that the government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011. This is the highest annual amount ever recovered from individuals and companies who attempted to defraud seniors and taxpayers or who sought payments to which they were not entitled. ...read full articleFebruary 14, 2012
Looking for Love?
Beware of Online Dating Scams
Millions of Americans visit online dating websites every year, hoping to find a companion or even a soul mate. ...read full articleFebruary 13, 2012
Shock's GM in Identity Theft Case
Shock’s General Manager Scot Crawford has allegedly been a victim of identity theft, as someone offers jobs on his behalf. ...read full articleFebruary 13, 2012
Elderly Woman Helps Church Member, Becomes Theft Victim
Police Say Man Stole Debit Card From Good Samaritan
COLORADO SPRINGS, Colo. -- An elderly woman is the victim of identity theft after she tried to help a man from her church. ...read full articleFebruary 13, 2012
Data breaches put patients at risk for identity theft
DETROIT – Walk into a doctor's office and chances are that some of your most private information -- from your Social Security number to the details of your last cervical exam and your family's cancer history -- is stored electronically. ...read full articleFebruary 13, 2012
Police Arrest Somers Woman in ID Theft Case
SOMERS, N.Y. - New York State Police in Somers announced that they have arrested and charged Nancy A. Edwards, 48, of Somers, with identity theft. ...read full articleFebruary 13, 2012
Man sentenced to prison for ID theft
CENTREVILLE, Mich. (WOOD) - A 29-year-old man has been sentenced to 4 years in prison for aggravated identity theft and passport fraud. ...read full articleFebruary 13, 2012
Fort Lee Man Pleads Guilty in Connection With Large-Scale Identity Theft Ring
Hyo-Il Song was allegedly part of Palisades Park man’s identity theft and bank fraud ring that netted millions.
A Fort Lee man faces up to 20 years behind bars after pleading guilty Friday to a variety of charges in connection with his participation in a large-scale identity theft ring, federal authorities said. ...read full articleFebruary 13, 2012
Collections call tips woman to identity theft
A 20-year-old Athens woman realized her identity had been stolen after a collection agency called about a $5,281 debt owed to JPMorgan Chase, according to an Athens-Clarke police report. ...read full articleFebruary 13, 2012
Rampant identity theft, tax fraud frustrates Tampa police
TAMPA Wesley and Deidra Clark bundled up their 7-month-old son to be first in line on a recent morning, arriving at the IRS on Columbus Avenue by 6 a.m., waiting for the agency to open at 8:30. ...read full articleFebruary 13, 2012
Woman sentenced to 2 years for identity theft
SACRAMENTO - A 28-year-old Stockton woman has been sentenced to more than two years in prison by a federal judge for participating in an identity theft scam. ...read full articleFebruary 13, 2012
Identity theft scam participant gets 3 years in prison
When police pulled over Ken Siebert, they found 209 bank cards in various names
The centerpiece of a multi-state federal investigation into tax fraud and identity theft was sentenced Friday to three years in prison for conspiracy to commit wire fraud and fraudulent use of bank cards. ...read full articleFebruary 13, 2012
Microsoft India store hacked, user data exposed
IDG News Service - Microsoft is investigating a "limited compromise" of the company's online store in India, the company said Monday. ...read full articleFebruary 13, 2012
Hackers Hit Alabama, Mexican Government Websites
Hackers with Anonymous have taken credit for targeting government websites for Alabama and Mexico. ...read full articleFebruary 10, 2012
Former IRS Employee Sentenced for Identity Theft
A former IRS employee will spend some time in prison after stealing people’s identities and collecting tax refunds for himself. ...read full articleFebruary 10, 2012
Out on bail, man arrested and hit with 197 counts of ID theft
A man once arrested for offering to sell his own baby on Craigslist has been slapped with a staggering number of identity theft-related charges while sitting in custody at a Manitoba jail. ...read full articleFebruary 10, 2012
Fugitive in 20 Year Old UK Heist Caught in Missouri
A fugitive British security guard suspected of absconding with a van containing $1.5 million in a 1993 heist has been arrested in Missouri after it was discovered that he has been living with his family in the U.S. under an assumed name for 15 years. ...read full articleFebruary 10, 2012
Spartanburg woman sentenced to 15 months in prison for identity theft
A 43-year-old Spartanburg woman was sentenced Thursday to 15 months in prison for identity theft. ...read full articleFebruary 10, 2012
Two Lafayette Hill Women Victims of Identity Theft
The Whitemarsh Police Department received two reports of identity theft on Feb. 3, according to documents the department provided Patch. ...read full articleFebruary 10, 2012
Traffic stop leads to arrest in ID theft operation
LEE COUNTY, FL - Traffic stop leads to arrest in ID theft operation A Lee County deputy patrolling I-75 arrested a woman after discovering items related to an alleged identity theft operation, according to sheriff's office reports. ...read full articleFebruary 10, 2012
Enfield man arrested in identity theft case
ENFIELD - An Enfield man is facing charges related to stealing from his employer, with additional charges coming from throughout North Carolina and other states for similar offenses. ...read full articleFebruary 10, 2012
Witness recounts scam in ID theft trial
Early on, Angela Kay Grigsby was told she'd make $60,000 to $70,000 by participating in an identity theft scam with Oladipo Coker and Julian Okeayainneh. ...read full articleFebruary 10, 2012
Ghosting Identity Theft Scams
There are generally 2 types of financial identity theft. New account fraud and account takeover. ...read full articleFebruary 10, 2012
Citadel banking malware is evolving and spreading rapidly, researchers warn
The open-source development model is helping Citadel's creators patch bugs and add features faster
IDG News Service - A computer Trojan that targets online banking users is evolving and spreading rapidly because its creators have adopted an open-source development model, according to researchers from cyberthreat management firm Seculert. ...read full articleFebruary 10, 2012
Researchers Discover Android Mobile Botnet 100k Strong
A newly discovered malicious application circulating on third party Android markets in China has created a botnet that contains more than 100,000 compromised devices, researchers report. ...read full articleFebruary 9, 2012
A glimpse inside the $234 billion world of medical ID theft
Healthcare fraud is costing American taxpayers up to $234 billion annually, based on estimates from the FBI. It’s no wonder that a stolen medical identity has a $50 street value, according to the World Privacy Forum – whereas a stolen social security number, on the other hand, only sells for $1. ...read full articleFebruary 9, 2012
Trial date to be set for three in alleged identity theft ring
OROVILLE — A trial date will be set for three of four people arrested in November for their alleged involvement in an identity theft ring. ...read full articleFebruary 9, 2012
NYC murder suspect faces check fraud charges
NEW YORK — A New York murder suspect arrested after turning up on a North Carolina sports arena's jumbo screen is now facing new financial crime charges: He was a leader of a 37-person check fraud ring accused of stealing more than $150,000, prosecutors say. ...read full articleFebruary 9, 2012
Man Sentenced after Stealing Brother's Identity
A Staunton man who used his brother’s identity to obtain a passport was sentenced Tuesday. The charges resulted from a cooperative investigation by the Staunton Police Department and the United States Department of State Diplomatic Security Service. ...read full articleFebruary 9, 2012
4 defendants, 4 defenses in $10 million ID theft case
Prosecutors laid out a picture of a vast organized crime conspiracy Wednesday as a trial opened for four alleged identity thieves in federal court in Minneapolis. ...read full articleFebruary 9, 2012
Suspect faces trial for identity theft
A 48-year-old Whittier woman, who allegedly stole more than $100,000 from victims throughout Southern California, was ordered Wednesday to stand trial for identity theft in Glendale. ...read full articleFebruary 9, 2012
Foxconn said to have been hacked by group critical of working conditions
The leaked files are said to include usernames and passwords required to place orders on a Foxconn site
IDG News Service - Hackers claimed to have stolen internal data from Apple supplier Foxconn, and leaked the information online, in response to media reports of poor working conditions at the electronics manufacturer's factories in China. ...read full articleFebruary 8, 2012
Employee charged with identify theft
A Shawano man is facing a felony charge of identity theft for allegedly using a credit card belonging to someone else. ...read full articleFebruary 8, 2012
Cops: Woman stole 3-year-old son's identity
BRIDGEPORT -- A city woman was charged with identity theft Tuesday after she signed up for electrical service under her 3-year-old son's name to avoid having the service shut off for an unpaid balance, police said. ...read full articleFebruary 8, 2012
FTC warns makers of background checking apps
Smartphone apps may violate a consumer credit protection law, the agency says
IDG News Service - The U.S. Federal Trade Commission has sent warning letters to the makers of six mobile apps used for background checks, saying the apps may violate a consumer credit protection law. ...read full articleFebruary 8, 2012
Attalla woman charged with identity theft
An Attalla woman and a Birmingham area man have been charged in connection with a forgery and identity theft scheme. ...read full articleFebruary 8, 2012
Men allegedly bought $100 Target gift cards using stolen identities
Two Hollywood men face multiple charges of theft after they allegedly bought $100 gift cards at the Target in Glendale using stolen credit card information, officials said. ...read full articleFebruary 8, 2012
Attackers Using Fake Google Analytics Code to Redirect Users to Black Hole Exploit Kit
Injecting malicious code into the HTML used on legitimate Web sites is a key part of the infection lifecycle for many attack crews, and they often disguise and obfuscate their code to make it more difficult to analyze or so it appears to be legitimate code. The latest instance of this technique has seen attackers employing code that is meant to look like Google Analytics snippets, but instead sends victims off to a remote site that's hosting the Black Hole Exploit Kit. Not the desired result. ...read full articleFebruary 8, 2012
Florida man is arrested at Lexington hotel, charged with 19 counts of identity theft
A 22-year-old man from Vero Beach, Fla., was arrested at a Lexington hotel on Monday and charged with 19 counts of identity theft. ...read full articleFebruary 8, 2012
Police: Thieves Make, Use Credit Card With Victim's Information
POWELL, Ohio -- Powell officers need your help identifying two suspects they believe made their own credit card and went on a shopping spree that cost a Powell man $750. ...read full articleFebruary 8, 2012
Joplin Man Sentenced to Prison for Identity Theft
56-year-old Wilks Sims pleaded guilty to trafficking stolen identities in December. ...read full articleFebruary 8, 2012
Asheville area man charged with identity theft
ASHEVILLE — A Candler man is behind bars on identity theft and fraud charges. ...read full articleFebruary 8, 2012
Officials warn woman's tax fraud arrest is sign of a growing problem
TAMPA - A Tampa woman was arrested for 17 counts of identity theft and tax fraud. ...read full articleFebruary 8, 2012
Phony Temple Run Game For Android Plays On Android-iOS App Gap
Scammers are using the super-popular Temple Run game for iOS as bait to lure Android users into installing a phony version of the game on their phones. The incident comes amid reports of an explosion in traffic to mobile Web pages and application stores. ...read full articleFebruary 8, 2012
Denial-of-service attacks are on the rise, anti-DDoS vendors report
Japan named as primary source of DDoS attack traffic for Q4 2011
IDG News Service - Both the number and volume of distributed denial-of-service attacks are increasing, according to new reports from DDoS mitigation companies Prolexic and Arbor Networks. ...read full articleFebruary 7, 2012
Hundreds of DreamHost websites abused by spammers
Zsclaer identified rogue PHP redirect scripts uploaded on hundreds of websites hosted at DreamHost
IDG News Service - Rogue PHP pages that redirect users to work-at-home scams have been added to hundreds of websites hosted at DreamHost following a security breach suffered by the company in January, researchers from cloud security vendor Zscaler said. ...read full articleFebruary 7, 2012
Identity Theft Device Falls Off as Woman Uses ATM at Bleecker St. Bank
GREENWICH VILLAGE — A Bank of America customer got more than cash when she tried to use a Bleecker Street ATM recently — a device designed to steal her card details came off in her hand as she inserted her card, police said. ...read full articleFebruary 7, 2012
Hackers wanted $50,000 to keep Symantec source code private
As part of a sting operation, Symantec told a hacker group that it would pay $50,000 to keep the source code for some of the its flagship security products off the Internet, the company confirmed to CNET this evening. ...read full articleFebruary 7, 2012
Anonymous claims to have released source code of Symantec's pcAnywhere
The hacker group had earlier released emails between a hacker and a person said to be a Symantec representative
IDG News Service - Hacker group Anonymous claimed late Monday that the source code of Symantec's pcAnywhere had been uploaded on The Pirate Bay site. ...read full articleFebruary 7, 2012
Anonymous Hackers Protest against Egyptian Police Violence
The hacker cell of Anonymous has re-newed its DDoS campaign against Egyptian authorities after allegations of police violence against protesters re-emerged. ...read full articleFebruary 7, 2012
Asheville area man charged with identity theft
ASHEVILLE — A Candler man is behind bars on identity theft and fraud charges. ...read full articleFebruary 7, 2012
Cops arrest three for bad checks, ID theft
OROVILLE — A man suspected of identity theft crimes in Butte County and Yuba City and wanted in Washington state, was arrested with two other people recently in Oroville. ...read full articleFebruary 7, 2012
Man arrested for stealing Social Security number of 6-year-old
Orem police arrested Alexsander Fuentes Friday for stealing the Social Security number of a 6-year-old girl. ...read full articleFebruary 6, 2012
Anonymous grabs email from firm that defended Marine in Haditha case
Hacking collective says it has collected 3GB worth of detailed records, transcripts related to case
Computerworld - In what's turning out to be quite a busy Friday for the hacking collective, Anonymous today said it has broken into the website of a law firm that represented a U.S. Marine accused of killing civilians in Haditha, Iraq. ...read full articleFebruary 6, 2012
Job-seeking Marriott hacker gets 30 months' porridge
A job-seeking Hungarian hacker who tried to land work with Marriott by hacking into the hotel chain's network before "offering" to sort out the resulting mess has been found guilty of hacking and attempted extortion and jailed for 30 months. ...read full articleFebruary 6, 2012
Warrant Arrest Leads to Possible ID Theft Ring
ROCKLIN - Rocklin Police Officers arrested three people suspected of running some sort of identity theft ring. ...read full articleFebruary 6, 2012
Computer hackers penetrate database of Netfleet, possibly accessing addresses and credit card numbers
Computer hackers have penetrated the database of Australia's biggest internet domain name auction house, possibly accessing client home addresses and encrypted credit card numbers. ...read full articleFebruary 6, 2012
Number of patient record data breaches nearly doubled last year
The total number of patient records compromised in the US increased by 97% in 2011 compared with 2010, according to a report released this week by the Redspin consulting firm. ...read full articleFebruary 6, 2012
Facebook malware scam takes hold
A link to malware purporting to be CNN coverage of a US attack on Iran is reaching hundreds of thousands of Facebook users
IDG News Service - A "worrying number" of Facebook users are sharing a link to a malware-laden fake CNN news page reporting the U.S. has attacked Iran and Saudi Arabia, security firm Sophos said Friday. ...read full articleFebruary 6, 2012
Debit card fraud can leave you in the lurch
If you think your funds are protected in the event of debit card fraud, you might be surprised to learn that in some circumstances, they really aren't. ...read full articleFebruary 6, 2012
DDoS Attacks Take on Political Motivations as Attackers Evolve
DDoS attacks come in all shapes and sizes, and in a lot of cases, the victims of the attacks don't much care who is executing the attack or why. They just know that their network is being overwhelmed with junk traffic. But the last year has seen a major volume of politically motivated attacks, and new research shows that as much as 35 percent of DDoS are the result of some political or ideological motivation. ...read full articleFebruary 3, 2012
St. Paul Woman Jailed For Identity Theft at Oakdale Best Buy
A 37-year-old St. Paul woman was sentenced to 21 months in prison after pleading guilty to one count of felony identity theft on Jan. 25. ...read full articleFebruary 3, 2012
Person of interest in Mt. Pleasant slaying charged with unrelated ID theft
A person of interest in connection with the December deaths of a Mount Pleasant couple was recently charged in Salt Lake County for identity theft crimes that prosecutors say he committed in September — but no charges have yet been filed related to the double homicide. ...read full articleFebruary 3, 2012
New identity theft scam aimed at Medicare recipients
MONTROSE – The Lee County Sheriff’s Office and the Better Business Bureau of Kansas are warning consumers about a new identity theft scam aimed at Medicare recipients. ...read full articleFebruary 3, 2012
Police seek woman for identity theft, 'financial destruction'
CENTERVILLE — Police are asking for the public's help in locating a woman accused of a string of property crimes and identity thefts that have left a trail of "financial destruction." ...read full articleFebruary 3, 2012
Eatontown Police Arrest Woman on Identity Theft Charges
Eatontown Police arrested a woman Thursday and charged her with identity theft and fraudulently obtaining credit cards in someone else's name. ...read full articleFebruary 3, 2012
Ex-AZ man indicted on ID theft, tax fraud charges
PHOENIX (CBS5) - A 29-year-old former Buckeye man was arrested in Pittsburgh Jan. 24 on identity theft and tax fraud charges, according to the U.S. Attorney's Office in Phoenix. ...read full articleFebruary 3, 2012
Florida Man Indicted for Tax Fraud and Identity Theft
A federal grand jury in Fort Pierce, Fla., returned an indictment charging Ernst Pierre with filing false federal income tax returns and identity theft, the Justice Department and the Internal Revenue Service (IRS) announced. The indictment was unsealed today following Pierre’s arrest. Pierre is charged with 11 counts of filing a false tax return for clients of his business, one count of filing a false tax return for himself, three counts of wire fraud and three counts of aggravated identity theft. ...read full articleFebruary 3, 2012
Police ID Two Men Involved in String of Thefts in Montco and Bucks
On Jan. 20, a complainant reported her 2012 Lexus was broken into while parked at B & R Fitness Club in Feasterville. Her purse, identification and several credit cards were stolen from her vehicle. An investigation revealed these cards were used to purchase merchandise at several local retail establishments. ...read full articleFebruary 3, 2012
70-Inch TV Bought With ID Theft
David Evans, 47, of South Winchester Ave., Chicago, was charaged with felony identity theft, felony forgery and obstruction of justice on Tuesday just after 6 p.m. when a security agent for a store at Golf Mill Shopping Center stated Evans had just bought a TV by applying for a credit card with a fraudulent driver's license, according to police. ...read full articleFebruary 3, 2012
Anonymous Listens in on FBI, Scotland Yard Hacking Call
The hacking collective Anonymous managed to listen in on a conference call between the FBI and Scotland Yard as the law enforcement officers were discussing anti-hacking operations, the FBI admitted today. ...read full articleFebruary 3, 2012
Some U.S. banks awash in ID theft tax-fraud proceeds as IRS cracks down
NEW YORK, Feb. 3 (Thomson Reuters Accelus) - Despite a new federal crackdown announced this week aimed at combating tax refund fraud involving the use of stolen identities, current law enforcement efforts are not enough and fraudsters are still pumping massive sums of tax fraud proceeds through U.S. banks, sources told Thomson Reuters. ...read full articleFebruary 3, 2012
Syracuse Police website hacked by Anonymous
Syracuse — The Syracuse Police department website, syracusepolice.org, was the latest target of global hacking group Anonymous. ...read full articleFebruary 3, 2012
#OpPiggyBank US Police Stations under anonymous attack
Anonymous hacked into Salt Lake City Police slcpd.com website last night and stolen login information along with passwords of the website as a part of the operation Piggy Bank #OpPiggyBank. As soon as the site admins found out the leak they brought down the whole site and the site is still offline with the message “We are working on replacing content for the website.” The attacks however did not stop last night, two more attacks took place a couple of minutes ago. ...read full articleFebruary 2, 2012
Ala woman sentenced to prison in ID theft
BIRMINGHAM, Ala. (AP) - A Shelby County woman is going to prison for more than three years after pleading guilty to stealing personal information on more than 4,000 patients at a Birmingham hospital. ...read full articleFebruary 2, 2012
Car theft report leads to home of fugitive in fake ID scheme
LAWRENCE — Two men arrested in a stolen car case were found to be using stolen identities, and one of them was living at the last known address of Carmen Amada Beltre, a federal fugitive sought in a nationwide fraudulent identity scheme. ...read full articleFebruary 2, 2012
Florida woman, Illinois man indicted for identity theft, attempted bank fraud in metro Birmingham
BIRMINGHAM, Alabama -- A Florida woman and a man from Illinois who were indicted by a federal grand jury in Birmingham today for conspiracy, attempted bank fraud and identity theft had tried to attach a secret device on a Regions Bank ATM, authorities said. ...read full articleFebruary 2, 2012
Companies now must divulge security breach details
SAN FRANCISCO (KGO) -- Every year, millions of people have personal information stolen in a data breach. Often it's of no consequence, but you're left to wonder if someone's going to steal your whole identity. Well, California now has a new law and 7 On Your Side can explain it. ...read full articleFebruary 2, 2012
Update: Verisign Admits To Security Breaches in 2010
Verisign, the Internet security company responsible for management of the .COM domain, told federal regulators that it was the victim of several successful attacks in 2010, but that those incidents were not reported to the company's management until September, 2011. The news was first reported by Reuters. ...read full articleFebruary 2, 2012
Ice IX banking Trojan steals info that enables fraudsters to hijack phone calls
Trusteer discovered Ice IX configurations that extract telephone account numbers from victims
IDG News Service - New variants of the Ice IX online banking Trojan program are tricking victims into exposing their telephone account numbers so that fraudsters can divert post-transaction verification phone calls made by banks to phone numbers under their control, researchers from security vendor Trusteer warned. ...read full articleFebruary 2, 2012
Facebook warns investors of potential SPAM DELUGE
Facebook has been the first internet company to baldly state the risks it faces from hacking and spam to the markets since the SEC issued guidance on the issue. ...read full articleFebruary 2, 2012
Woman convicted of identity theft learns fate
LOUISVILLE, KY. (WDRB) -- A woman convicted of stealing the identities of several people and impersonating them on Facebook has been sentenced to five years of probation. ...read full articleFebruary 2, 2012
Keep friends close but identity closer
When English writing sophomore Erin Knowles left for T.J. Quill's one night last week, she had no idea her identity would be at risk when the night was over. ...read full articleFebruary 1, 2012
IRS says 105 targeted in identity theft sweep
WASHINGTON—The federal government has swooped down on 105 people in 23 states in the past week as part of a nationwide crackdown on identity theft and tax refund fraud that was timed to warn cheats to beware this tax season, the Internal Revenue Service said Tuesday. ...read full articleFebruary 1, 2012
Nearly 200 Baton Rouge high school students fall victim to identity theft
BATON ROUGE, LA (WAFB) - The Baton Rouge Police Department is conducting an identity theft investigation involving at least 187 potential victims, all students at a Baton Rouge high school, and the suspect in the case is a 17-year-old student from the school. ...read full articleFebruary 1, 2012
Superior woman facing prison time for identity theft ring killed in car accident
SUPERIOR, Wis. — One of the two people killed on a slippery road in Superior was facing prison time after pleading guilty in federal court to charges in a widespread identity theft ring. ...read full articleFebruary 1, 2012
Houston man convicted of identity theft
HOUSTON - One day after going on trial, a Houston man has pleaded guilty to identity theft. ...read full articleFebruary 1, 2012
South Carolina woman charged with identity theft
ASHEVILLE — A South Carolina woman was charged with financial card theft, identity theft, uttering a forged instrument and two counts of possession of stolen property. ...read full articleFebruary 1, 2012
Brainerd/Baxter stores part of 14-state federal identity theft ring
A federal indictment was recently filed charging 12 people in connection with an identity theft ring allegedly responsble for the theft of more than $2 million from financial insititutions and retail businesses in at least 14 states, including from stores in the Brainerd lakes area, the U.S. Attorney’s office in Minneapolis reported. ...read full articleFebruary 1, 2012
Utah launches program to protect children's ID
SALT LAKE CITY - (ABC 4 News) Thousands of Utah children have had their identity stolen. However, on Tuesday the state of Utah and a private company announced a program to stop that from happening by protecting and basically freezing Social Security numbers. ...read full articleFebruary 1, 2012
Lawmakers question proposed change to video privacy law
Netflix wants one-time permission from customers to share their streaming video choices, but lawmakers balk
IDG News Service - Let's say you like to watch heady documentaries over Netflix's streaming service and would like to share recommendations with your friends on Facebook. Netflix would like to offer that service, but the company says a 24-year-old U.S. law is in the way. ...read full articleFebruary 1, 2012
Ongoing Targeted Attack Campaign Going After Defense, Aerospace Industries
Researchers have identified a strain of malware that's being used in a string of targeted attacks against defense contractors, government agencies and other organizations by leveraging exploits against zero-day vulnerabilities. The attacks may have been going on since 2009 in some form and the emails containing the malicious attachments are specifically targeted at executives and officials in various industries using fake conference invitations. ...read full articleFebruary 1, 2012
Romanian cops cuff suspected serial hacker TinKode
Alleged Royal Navy, Pentagon invader gets keelhauled
Romanian police have arrested a man suspected of breaking into the websites of NASA and the Pentagon in a series of high-profile hack attacks. ...read full articleFebruary 1, 2012
105 people busted in massive identity theft crackdown by US taxmen
The Internal Revenue Service and the Department of Justice teamed up for a coast-to-coast crackdown on identity thieves this week. ...read full articleFebruary 1, 2012
Sarah Palin hacker loses appeal against evidence deletion
The former college student imprisoned for hacking the email account of Sarah Palin has had his appeal against the charge on which he was convicted rejected by a US court. ...read full articleJanuary 31, 2012
Accused Kelihos botmaster proclaims innocence
'I did not commit this crime,' says Andrey Sabelnikov, named last week by Microsoft as botnet maker
Computerworld - The Russian man accused by Microsoft of creating and operating the Kelihos spam botnet said on Friday he's innocent. ...read full articleJanuary 31, 2012
Malvertising Or Just Advertising? The Curious Case Of Counterclank
Security firm Symantec is sounding the alarm about a mobile device threat they call 'Counterclank,' a Trojan horse program that they say may have infected as many as five million devices through downloads on the Official Android Market. However, other security researchers aren't so sure, and wonder whether Counterclank isn't anything more than an aggressive advertising campaign. ...read full articleJanuary 31, 2012
The IRS fails victims of identity theft, fraud
Jay Burgess is making my column for the second time in two weeks. I wrote about the south Fort Myers man before when someone used his identity for a student loan — a fairly infrequent type of identity theft. The second way Burgess’ stolen identity was used is not so rare. Burgess was one of 404,000 victims of income tax filing fraud the IRS has identified since 2008. ...read full articleJanuary 31, 2012
Woman pleads guilty to role in senator's ID theft
DECATUR, Ga. — A 21-year-old woman has admitted her role in an identity theft ring where a United States senator was a victim. ...read full articleJanuary 31, 2012
Police bust potential identity theft ring
LAWRENCEVILLE, Ga. — Police say an investigation into stolen vehicles led them to a potential ring of identity thieves. ...read full articleJanuary 31, 2012
Trojan caught on camera shows CAPTCHA is still a security issue
In a series of blogs a few years back, we covered how malware could abuse and circumvent online services that use CAPTCHA tests as part of their security (1 2). In this blog, we take a look at a recent malware variant from the wild caught on camera that shows CAPTCHA tests used by some online services may still be weak. ...read full articleJanuary 31, 2012
Armenian gets 6-year sentence in Medicare fraud
PanARMENIAN.Net - An Armenian man will spend six years in federal prison for his part in a Charleston-based Medicare fraud scheme that threatened to cost the government more than $4 million in false health-care claims. ...read full articleJanuary 31, 2012
Asset Acceptance, a debt-buying agency, to pay $2.5 million in FTC settlement
One of the nation’s largest consumer debt-collection agencies has agreed to pay $2.5 million as part of a proposed settlement with the federal government, which accused the firm of using deceptive methods to collect old debts. ...read full articleJanuary 31, 2012
Stolen Lexington Clinic laptop contained patient information
Six weeks after a medical clinic laptop was stolen, the Lexington Clinic is notifying the public of a privacy breach involving 1,018 patients. ...read full articleJanuary 31, 2012
Man Gets Life In Murder of Angel Investor
In the sad conclusion of the trial in the murder of a local angel investor, a man was sentenced to life in prison Friday without the possibility of parole, in the murder of angel investor John G. Watson two years ago ...read full articleJanuary 30, 2012
Man Pleads In Sec. Of State ID Theft Case
DES MOINES, Iowa -- A Democratic operative charged with stealing the identity of Iowa's Republican secretary of state as part of a plot to link him to corruption has pleaded not guilty. ...read full articleJanuary 30, 2012
Enid man charged with identity theft and filing false tax returns
ENID — An Enid man has been charged in federal court with six felony counts of identity theft and filing false tax returns. ...read full articleJanuary 30, 2012
University of Maryland student information vulnerable to ID theft, audit finds
The University of Maryland stored sensitive personal and financial information of prospective students on publicly accessible servers, data that could make students easy prey to identity thieves, according to a recent audit. ...read full articleJanuary 30, 2012
Stolen ID used for 30 years nets Covington man 5 years' prison
A Covington man who lived under a stolen identity for more than 30 years — committing an assortment of crimes and even racking up prison sentences under his false name — was sentenced in U.S. District Court in Seattle Friday to nearly five years in prison. ...read full articleJanuary 30, 2012
Two suspected of ID theft, burglary
VICTORVILLE - Two people were arrested Friday on suspicion of mutlitple burglaries and identity theft. ...read full articleJanuary 30, 2012
3 charged in identity-theft scheme
Two Detroit-area tax preparers were arrested today on charges they stole the identities of dead people from around the country and used their information to fill out more than 300 phony tax returns and bilk the government out of $800,000 in bogus refunds, the U.S. Attorneys office announced. ...read full articleJanuary 30, 2012
Woman Charged With Identity Theft in Greenwich
GREENWICH, Conn. – A Brooklyn, N.Y., woman was charged Thursday with stealing an identity in an attempt to withdraw more than $8,000 from a bank account in Greenwich, police said. ...read full articleJanuary 30, 2012
Former Windstream worker accused of trafficking stolen identities
SALISBURY — The former Windstream employee accused of stealing customers’ account information and using it to buy goods is also accused of trafficking those identities. ...read full articleJanuary 30, 2012
Jewellery theft: Cops clueless about identity
BHOPAL: A day after the theft of gold ornaments weighing two-and-a-half kg from a jewellery shop in Sarafa market, the police continue to be clueless about the identity of thieves on Sunday. ...read full articleJanuary 30, 2012
Stolen identities bought cycling gear
SALISBURY — When investigators entered Walter Darnell Austin’s office to see what the former Windstream employee had been buying with financial information allegedly stolen from customers, Det. Carl Dangerfield said he expected the worst. ...read full articleJanuary 27, 2012
Pennsylvania woman who said she was abducted gets 8 years for ID theft, fraud
(CNN) -- A Pennsylvania woman who called 911 to report that she and her daughter had been abducted -- only to be found later at a Disney resort -- was sentenced Thursday to more than eight years in prison for identity theft and fraud. ...read full articleJanuary 27, 2012
GOP Lawyer to Defend Democratic Aide in ID Theft
IOWA CITY, Iowa (AP) — A prominent Republican attorney said Thursday he is representing a Democratic operative charged with stealing the identity of Iowa's Republican secretary of state as part of a plot to link him to corruption in office. ...read full articleJanuary 27, 2012
NY ID theft scam has victims in 30 states
GARDEN CITY, N.Y. — Two New York women are accused of scamming $75,000 from victims in 30 states by posting phony Craigslist ads for nonexistent jobs and apartments. ...read full articleJanuary 27, 2012
McAllen area insurance agent indicted on charges of mail fraud, ID theft
The Monitor - From a Jan. 26 news release issued by the U.S. Attorney's Office for the Southern District of Texas: McALLEN, Texas – A McAllen area insurance agent has been indicted on multiple counts of mail fraud and aggravated identity theft arising from a scheme to defraud several private insurance companies offering Medicare Advantage plans and other insurance products, United States Attorney Kenneth Magidson announced today. ...read full articleJanuary 27, 2012
Upstate Woman Arrested, Charged In Identity Theft Bust
An upstate woman was arrested and charged after authorities say she attempted to cash stolen checks at local banks in the Asheville area. ...read full articleJanuary 27, 2012
Irvine Police Arrest ID Theft Suspect
Irvine police arrested a 28-year-old Anaheim woman on suspicion of grand theft and identity theft for allegedly ordering high-end merchandise using someone else's credit card. ...read full articleJanuary 27, 2012
Wetumpka woman sentenced for identity theft and tax fraud
The owner of a tax preparation business was sentenced Thursday to 184 months in prison, the Justice Department and Internal Revenue Service announced. ...read full articleJanuary 27, 2012
Forest Grove embezzler tried for identity theft
A Forest Grove woman convicted in 2008 of defrauding her former employer of nearly $200,000 was back in court this week, this time facing four charges of identity theft for allegedly posing as a notary public. ...read full articleJanuary 27, 2012
Video conferencing mistakes make espionage easy, say researchers
HD Moore finds thousands of exposed conference and board rooms where secrets aren't so secret
Computerworld - Tens of thousands of video conferencing setups, including some in corporate meeting rooms where the most confidential information is discussed, are vulnerable to spying attacks, researchers said this week. ...read full articleJanuary 27, 2012
Malware Poses as Phony Google+ Plug-In
Spammers are cashing in on the (modest) popularity of Google+ by sending out fake emails inviting users to try out Google+ Hangouts by downloading a malicious file posing as a Google+ Hangout plug-in. ...read full articleJanuary 27, 2012
High court judges attempt to speed up Gary McKinnon case
Judges list computer hacker's extradition case for July hearing amid concern over time it is taking to return to court
The high court has expressed concern over the length of time it is taking the long-running case of the computer hacker Gary McKinnon to come back to court. ...read full articleJanuary 27, 2012
European Parliament says its website victim of DDOS attack
The denial-of-service attacks follow new signatures to ACTA, an intellectual property treaty
IDG News Service - The European Parliament's website fell under a distributed denial-of-service attack (DDOS) on Thursday in what the organization classified as retaliation for the shutdown of the Megaupload file-sharing site and an anti-counterfeiting trade agreement. ...read full articleJanuary 26, 2012
Six Charged in Scheme to Use Identities of Deceased People to Get Tax Refunds
A 10-count indictment was unsealed today charging six people with various offenses related to a scheme to defraud the Internal Revenue Service (IRS) of at least $1.7 million in fraudulently obtained tax returns, often filed in the names of recently deceased taxpayers, the Justice Department and IRS announced today. ...read full articleJanuary 26, 2012
Colorado Springs Man Indicted on Identity Theft and Fraud
DENVER – Randall V. Heath, age 51, of Colorado Springs, Colorado, was indicted by a federal grand jury in Denver on Monday, January 23, 2012, for identity theft, false claims, fraud and mail theft, United States Attorney John F. Walsh, IRS Criminal Investigation Special Agent in Charge Sean Sowards, and United States Postal Inspection Service Oscar Villanueva announced. Heath is currently in custody in New Mexico on state fraud charges. At some point Heath will be transported to Denver by the U.S. Marshals Service. Once in Denver the defendant will appear in U.S. District Court in Denver where he will be advised of his rights and the charges pending against him. ...read full articleJanuary 26, 2012
Windstream's customer database used by employee for identity theft
Windstream Communications, a nation-wide provider of high-speed Internet, phone, and TV services, is busy doing damage control after an employee used Windstream’s customer database to open fraudulent accounts with online retailers. ...read full articleJanuary 26, 2012
Former SF City Employee Pleads Not Guilty To Identity Theft
A SF-based Medi-Cal Eligibility Worker is facing charges in what the DA's office is calling "identity theft." The former employee of San Francisco's Human Services Agency, however, claims that she was just trying to demonstrate how much work she was doing. ...read full articleJanuary 26, 2012
Man wanted for identity theft and forgery
Crime Stoppers and investigators with the Harris County Sheriff's Office are searching for the person responsible for the theft of a Houston area citizen's identity. ...read full articleJanuary 26, 2012
Timeshare Marketing Scams
Timeshare owners across the country are being scammed out of millions of dollars by unscrupulous companies that promise to sell or rent the unsuspecting victims’ timeshares. In the typical scam, timeshare owners receive unexpected or uninvited telephone calls or e-mails from criminals posing as sales representatives for a timeshare resale company. The representative promises a quick sale, often within 60-90 days. The sales representatives often use high-pressure sales tactics to add a sense of urgency to the deal. Some victims have reported that sales representatives pressured them by claiming there was a buyer waiting in the wings, either on the other line or even present in the office. ...read full articleJanuary 26, 2012
Threatened by Anonymous, Symantec tells users to pull pcAnywhere's plug
Source code leaked years ago, but now Anonymous hacking group has software in its sights
Computerworld - Symantec this week took the highly unusual step of telling users of its pcAnywhere remote access software to disable or uninstall the software while it fixes an unknown number of bugs. ...read full articleJanuary 26, 2012
Data Breach Affects Two Million NY Customers, State Commission to Investigate
The New York State Public Service Commission announced yesterday they'll be looking into a data breach that may have exposed the personal information of almost two million customers to unknown attackers. ...read full articleJanuary 26, 2012
DHS disputes memo on purported railway computer breach
The Department of Homeland Security is disputing a government memo obtained by Nextgov.com that said a targeted attack on the computer network of a railway company in the Northwest disrupted train service in early December. ...read full articleJanuary 25, 2012
Kelly Harbert Pleads Guilty to Bank Fraud, Money Laundering, Identity Theft
Kelly Harbert, the former One Bank & Trust vice president, took a plea deal on Tuesday afternoon that reduced from 20 to three the number of federal felonies with which she was charged. ...read full articleJanuary 25, 2012
BBB: Surge in ID Theft Targeting Businesses
LAKE OSWEGO, Ore. -- Identity theft crimes are not limited to individuals; businesses can also become victims. Better Business Bureau warns of a recent surge in business identity theft. ...read full articleJanuary 25, 2012
Ex-city worker pleads not guilty to identity theft
A former employee of San Francisco’s Human Services Agency pleaded not guilty Tuesday to charges that she stole the personal information of more than 3,000 Medi-Cal applicants, prosecutors said. ...read full articleJanuary 25, 2012
Owner of Alabama Tax Business Sentenced to More Than 15 Years in Prison for Identity Theft and Tax Fraud Scheme
Marsha Elmore of Wetumpka, Ala., the owner of a tax preparation business called Community Tax, was sentenced today to 184 months in prison, the Justice Department and the Internal Revenue Service (IRS) announced. Elmore used her business to run a scheme to steal tax refunds by filing false tax returns with stolen identities. She had been indicted by a federal grand jury on Aug. 31, 2011, and pleaded guilty on Nov. 15, 2011, to one count each of filing false claims, wire fraud and aggravated identity theft. Elmore had previously been sentenced to 60 months in prison for a violation of supervised release, which was based on the conduct for which Elmore was sentenced today. Today’s sentence of 184 months is to run consecutively to her previous sentence of 60 months. ...read full articleJanuary 25, 2012
Witness in Identity Theft and Tax Fraud Trial Indicted in Alabama for Perjury
An indictment was unsealed today charging Nacretia Lewis with perjury and lying to a federal agent, the Justice Department and the Internal Revenue Service (IRS) announced. A federal grand jury in Montgomery, Ala., returned the sealed indictment on Jan. 19, 2012. It was unsealed following Lewis’s arrest. ...read full articleJanuary 25, 2012
New Mexico Man Indicted for Using Stolen Identities to Obtain Tax Refunds
Douglas J. Kuester of Silver City, N.M., was arrested today on identity theft and tax fraud charges, the Justice Department and the Internal Revenue Service (IRS) announced. A federal grand jury in Las Cruces, N.M., returned an indictment under seal on Jan. 18, 2012, charging Kuester with using stolen identities to file false tax returns. The 41-count indictment, which was unsealed after Kuester’s arrest, charges Kuester with filing false claims, wire fraud and aggravated identity theft. ...read full articleJanuary 25, 2012
Alabama Return Preparers Plead Guilty to Identity Theft and Tax Fraud Scheme
Yumeitrius Manuel and Margaret Kirksey, both of Montgomery, Ala., pleaded guilty to charges of conspiracy to defraud the government and aggravated identity theft, the Justice Department and Internal Revenue Service (IRS) announced today. Kirksey pleaded guilty today. Manuel pleaded guilty on Jan. 11, 2012. The two had been indicted by a federal grand jury on July 27, 2011, on charges of conspiracy, aggravated identity theft, wire fraud, false claims and lying to federal agents. ...read full articleJanuary 25, 2012
Three arrested on identity theft charges
PORT ALLEN, LA (WAFB) - Three people from Chicago were arrested last week after state police found items bought using stolen personal information in their car. ...read full articleJanuary 25, 2012
Denmark business owner charged with ID theft, fraud
OSHKOSH, WI (WTAQ) - A man who owns an area animal control business will stand trial on identity theft and fraud charges in Winnebago County. ...read full articleJanuary 25, 2012
Newport man sentenced on federal fraud, identity theft charges
GREENEVILLE — A Newport, Tenn., man was sentenced today to 130 months in federal prison on charges related to a credit card scheme that arose out of a series of thefts from cars in the Great Smoky Mountains National Park and Pisgah National Forest. ...read full articleJanuary 25, 2012
Identity theft case examined in 'The Imposter'
Speaking with The Park Record from San Antonio, Texas, as he prepared to fly to Utah for the 2012 Sundance Film Festival, British documentary filmmaker Bart Layton very carefully chose his words as he attempted to convey the many convoluted aspects that surface throughout his new documentary, "The Imposter." ...read full articleJanuary 25, 2012
Man accused of stealing customer IDs at work
KANNAPOLIS, N.C. -- The Rowan County Sheriff's Office said they arrested a man accused of stealing customer information from his place of work and opening fraudulent accounts. ...read full articleJanuary 24, 2012
Alabama Woman Indicted for Using Stolen Identities to Obtain Tax Refunds
Crystal Sayles was arrested today on charges stemming from her use of stolen identities to commit federal tax fraud, the Justice Department and the Internal Revenue Service (IRS) announced today. On Jan. 19, 2012, a federal grand jury in Montgomery, Ala., returned a 36-count indictment charging Sayles with filing false claims, wire fraud, access device fraud and aggravated identity theft. ...read full articleJanuary 24, 2012
Three Indicted in Alabama in Conspiracy to Obtain Tax Refunds Using Stolen Identities
Chiquanta Davis, Terrence Davis and Laurekshia Blakely were charged in a superseding indictment by a federal grand jury in the Middle District of Alabama on multiple counts stemming from an identity theft and tax fraud scheme, the Justice Department and the Internal Revenue Service (IRS) announced today. The 34-count indictment charges all three with conspiring to defraud the United States by filing false claims. Chiquanta Davis is also charged with filing false claims, theft of government funds, wire fraud and aggravated identity theft. Terrence Davis and Laurekshia Blakely are also charged with theft of government funds. ...read full articleJanuary 24, 2012
U.S. government online security website hacked
The hackers threatened further retaliation if controversial legislation is passed in the U.S.
IDG News Service - Hackers under the AntiSec banner appeared to have hacked late Monday the website of OnGuardOnline.gov, the U.S. federal government's online security website, in protest against controversial legislation. ...read full articleJanuary 24, 2012
Tysons Corner Mall at Christmas: Identity Theft, Nearly 100 Arrests for Stolen Goods
Fairfax County police patrolling both Tysons Corner Malls in plain clothes during the 2011 Christmas holidays made 83 arrests and recovered nearly $45,000 in stolen merchandise. ...read full articleJanuary 24, 2012
Broward couple charged in tax-fraud case that will be first of many to come, feds say
A Coral Springs couple who run a check-cashing business were charged with bilking the government in the first of a series of tax-fraud cases expected to be filed in federal court. ...read full articleJanuary 24, 2012
Not even kids safe from identity theft
When children are victims, crime can go undetected for years, experts say
Millions of cases of identity theft are reported in the United States each year. ...read full articleJanuary 24, 2012
LA man charged in international identity theft scheme after being caught in 'Operation Phish Phry'
The phishing expedition is over for Jonathan Clark, a Los Angeles resident who is the suspected ringleader of an international Internet-based criminal network dealing in identity fraud. ...read full articleJanuary 24, 2012
Network Of 7K Typo Squatting Domains Drives Huge Traffic To Spam Web Sites
A report from Websense finds that spammers are cleaning up on misspelled domain names for prominent sites. A network of such typo squatting sites is driving millions of visitors to a Web site controlled by the spammers, making it one of the most traffic sites on the Internet. ...read full articleJanuary 24, 2012
'Hannibal' leaks '100,000 Facebook logins'
The tit for tat between pro-Palestinian and pro-Israel hackers escalated at the weekend after a hacker called Hannibal claimed to have leaked the Facebook login details of "100,000 Arabs". ...read full articleJanuary 24, 2012
Researcher traces 'Gameover' malware to maker of Zeus
Cybercrime gang pays dev to build 'private' version of notorious money-stealing malware
Computerworld - The "Gameover" malware that the FBI warned users about earlier this month is a preview of the next version of the even-more-notorious Zeus money-stealing Trojan, a security researcher said today. ...read full articleJanuary 24, 2012
Straight Talk: Valentine’s Day scams could leave you with a broken heart
The Canton Regional and Greater West Virginia Better Business Bureau (BBB) offers tips and advice for Stark County consumers to avoid fraudulent practices. ...read full articleJanuary 24, 2012
Cruise Ship Scam Over Faked Death
A trio of alleged scammers have been caught allegedly faking a death on the cruise ship liner Costa Concordia in the first sign that con artists are targeting the crippled ship. ...read full articleJanuary 23, 2012
Dirty tricks in Iowa involving former Obama 2008 staffer?
It’s difficult to know whether to tell this story in straight or reverse chronology, but either way, it raises eyebrows about the tactics that Iowa Democrats will deploy in 2012. Let’s take this in reverse. The story starts with an arrest yesterday in Des Moines of Zach Edwards, who works at Link Strategies as its Director of New Media, for identity theft targeting the Iowa Secretary of State, Republican Matt Schulz ...read full articleJanuary 23, 2012
Richfield Man Faces Federal Charges for Alleged Involvement in Identity Theft Ring
A 26-year-old Richfield man was federal indicted for his alleged role in an identity-theft ring that the feds say is responsible for the loss of more than $2 million from financial institutions and retail businesses in at least than 14 states. ...read full articleJanuary 23, 2012
Phishers Bait City Workers in Seattle With Phony Speeding Tickets
Hundreds of government employees in Seattle, Washington received fraudulent emails yesterday that appeared to be traffic violation notifications but were, in fact, vehicles for infection by malicious software. ...read full articleJanuary 23, 2012
Anonymous dupes users into joining Megaupload attack
Recruits accomplices by spreading links via Twitter that auto-starts attack tool
Computerworld - The Anonymous hacking group recruited unwitting accomplices in Thursday's attacks against U.S. government sites, a security researcher said today. ...read full articleJanuary 23, 2012
$2 million ID theft case broadens with more charges, suspects
Eleven additional suspects have been indicted in a $2 million identity-theft ring that operated in the Twin Cities and reached across the Midwest, the U.S. Justice Department said today. ...read full articleJanuary 23, 2012
Jeremy Dodson, ex-CU Buffs sprinter, gets deferred sentence in ID theft case
A former University of Colorado track star with a promising career pleaded guilty to one count of identity theft and one count of theft in a plea deal Friday that will allow him to remove the felony conviction from his record if he stays out of trouble ...read full articleJanuary 23, 2012
Police seek to identify woman wanted in connection with identity theft
PRINCESS ANNE -- Maryland State Police are seeking the public's assistance in the identification of a woman wanted in connection with an identity theft. ...read full articleJanuary 23, 2012
Italy: Company identity theft at expense of DI DONNA TRADE
We would like to bring to the attention of fresh produce operators that unidentified people are making contact with producing companies to buy and supply products on behalf of Rutigliano-based DI DONNA TRADE. ...read full articleJanuary 23, 2012
PSC Investigates Consumer Data Breach at NYSEG, RG&E
ALBANY, N.Y. - The New York State Public Service Commission has announced that it will conduct a full and complete investigation into the unauthorized access to customer data announced Monday by New York State Electric & Gas (NYSEG) and Rochester Gas and Electric (RG&E), subsidiaries of Iberdrola USA. ...read full articleJanuary 23, 2012
Man guilty of ID theft, fraud over Apple items
HOUSTON—A Houston-area man has pleaded guilty to using fake IDs and stolen credit card numbers to buy more than $200,000 worth of Apple iPads and IPhones. ...read full articleJanuary 20, 2012
Megaupload.com Gets Hit by Mega Piracy Indictment; Hackers Attack Feds, Entertainment Industry
The Justice Department has indicted seven individuals and two companies behind the popular file-sharing website megaupload.com, which has been touted by stars will.i.am, Kim Kardashian and Diddy, and, according to reports, has hip-hop producer Swizz Beats as its CEO. ...read full articleJanuary 20, 2012
Identity theft related to Medicaid fraud draws a 24-month sentence
A west-metro home health care provider has been sentenced to 24 months in prison for aggravated identity theft in an attempt to defraud Medicaid, the U.S. attorney's office said Thursday. ...read full articleJanuary 20, 2012
Indians pitcher Fausto Carmona arrested in identity case
SANTO DOMINGO, Dominican Republic - Cleveland Indians pitcher Fausto Carmona has been arrested for allegedly using a false identity in the Dominican Republic, where officials are contesting his real name and birthdate. ...read full articleJanuary 20, 2012
Former KC charity director admits thefts, gambling losses
A former Kansas City man who embezzled more than $100,000 from two local charities pleaded guilty Thursday to federal bank fraud and aggravated identity theft charges. ...read full articleJanuary 20, 2012
Waco: Woman Convicted in ID Theft Pleads Guilty to Failure to Appear
WACO (January 19, 2012)—Christine Elifritz, who skipped court on an ID theft charge in 2011, pleaded guilty Thursday to failure to appear. ...read full articleJanuary 20, 2012
Springs police bust drug and ID theft ring
THE GAZETTE - Two men nicknamed Worm and Crack Head are suspected of leading a drug and identify-theft ring affecting 230 people across six states, Colorado Springs police said Wednesday. ...read full articleJanuary 20, 2012
Feds charge 7 in 'massive' case against Megaupload online piracy ring
Computerworld - A day after thousands of websites went on strike protesting controversial anti-piracy legislation in the U.S., federal authorities today announced they have busted a pirate ring that allegedly hauled in $175 million. ...read full articleJanuary 20, 2012
Carberp Trojan Commits Financial Fraud on Facebook
A new iteration of the Carberp trojan is targeting Facebook users, but unlike most Facebook attacks that attempt to pinch login credentials, this one is trying to steal money by fooling users into handing over an e-cash voucher. ...read full articleJanuary 20, 2012
Man pepper sprayed during ID theft attempt at SunTrust
A homeless man was pepper sprayed after he attempted to withdraw thousands of dollars from a Suwanee, Ga., SunTrust Bank using another man’s identity, reports the Gwinnett Daily Post. ...read full articleJanuary 20, 2012
Feds cuff coder accused of US bank source code swipe
A computer programmer has been charged with stealing source code worth $9.5m from the Federal Reserve Bank of New York, according to the FBI and prosecutors. ...read full articleJanuary 20, 2012
Koobface Gang Shuts Down C&C Server, Drops Offline
The crew behind the Koobface worm, who have been quite open about their exploits and financial gains from their work in the past, now seem to be ducking underground as pressure is building on them in the wake of exposures of their operation and real identities. The command-and-control server used to run the Koobface botnet, known as the Mothership, is now offline and new infections seem to have dropped off, experts say. ...read full articleJanuary 19, 2012
16 indicted in identity theft ring
BAY VILLAGE, OH (WOIO) - On June 10, 2010, a Bay Village resident reported her checking account number had been compromised and utilized on a number of fabricated checks. These fabricated checks were cashed at local banks by various individuals for a total of $43,000. Bay Village Police Department began an investigation which exposed a much larger fraud enterprise. Bay Village Police worked cooperatively with many bank fraud investigators, the U. S. Secret Service and other law enforcement agencies and identified losses totaling $415,828.00 at four separate banking institutions. ...read full articleJanuary 19, 2012
Rochester woman charged with identity theft
A Rochester woman who was part of a large group of people who traveled throughout New York stealing wallets from hospitals and colleges was arrested on a warrant Tuesday, city police said ...read full articleJanuary 19, 2012
Crimes Nearby: Former Justice Gets Probation for Identity Theft
After pleading in an embezzlement case, Katherine Pope, who served as Shelter Island justice from 1998 to 2002, and her husband, Wayne, were both given probation on Jan. 10, according to a report on The Suffolk Times. ...read full articleJanuary 19, 2012
Alleged Russian Cybercriminal Extradited to U.S.
Vladimir Zdorovenin, an alleged prolific Russian cybercriminal, has arrived in New York City following his arrest and subsequent extradition by Swiss authorities. The FBI had been working to find and extradite Zdorovenin for several years. ...read full articleJanuary 19, 2012
Zappos, Amazon sued over customer data breach
LAS VEGAS (AP) — Online retailers Amazon.com and Zappos.com are being sued in Kentucky by a Texas woman alleging that she and millions of other customers were harmed by the release of personal account information. ...read full articleJanuary 18, 2012
Symantec backtracks, admits own network hacked
Warns pcAnywhere users they face increased risk, confirms theft of source code of prominent consumer programs
Computerworld - Symantec today backed away from earlier statements regarding the theft of source code of some of its flagship security products, now admitting that its own network was compromised. ...read full articleJanuary 18, 2012
Facing Post-Transaction Attacks, Banks Should Reassess Fraud Protection
Banks will have to continue to upgrade their fraud protection controls, especially in the face of new and evolving attacks exclusively designed to evade them, researchers now say. ...read full articleJanuary 18, 2012
Young, in Love and Sharing Everything, Including a Password
Young couples have long signaled their devotion to each other by various means — the gift of a letterman jacket, or an exchange of class rings or ID bracelets. Best friends share locker combinations. ...read full articleJanuary 18, 2012
Former Capital One Bank Employee Indicted for Bank Fraud, ID Theft
HOUSTON - Jamal Gerard Mose-Burrel, 22, of Houston, has been arrested following the return of a 17-count indictment charging him with conspiracy, bank fraud and aggravated identity theft, United States Attorney Kenneth Magidson announced today. ...read full articleJanuary 18, 2012
ID theft victim arrests a travesty
It's bad enough to be the victim of identity theft. To spend time in jail as the person who stole your own identity is a travesty. ...read full articleJanuary 18, 2012
Three years after becoming a victim of ID theft, Freedom man's battle wages on
WATSONVILLE - In January 2009, Narcizo Zavala Guillen filed a police report after he became a victim of identity theft. Three years later, the Freedom man is still fighting a court battle to repair his damaged credit report and get debt collectors off his back. ...read full articleJanuary 18, 2012
Former Hilliard councilman gets 4 years for identity theft
A former Hilliard City Councilman and Franklin County official was sentenced Friday, Jan. 13, in Franklin County Common Pleas Court to four years in prison for identity theft in connection with a mortgage-fraud scheme. ...read full articleJanuary 18, 2012
New stealthy botnet Trojan holds Facebook users hostage
A new strain of cybercrime Trojan is targeting Facebook users by taking over their machines and shaking them down for cash. ...read full articleJanuary 18, 2012
Koobface Gang Apparently Hiding in Plain Sight
The individuals allegedly responsible for wreaking havoc on Facebook with the infamous Koobface botnet are living lavishly, blatantly flaunting their ill-gotten gains and taking little precautions to cover their tracks. Their locations, travels, business ventures, social media personas, Internet and real-life identities are apparently well-documented, but no one seems to be able to do anything about it. ...read full articleJanuary 18, 2012
UK police officer leaves security-related Olympics documents on train
LONDON — A British tabloid reported Tuesday that it had been handed documents about security arrangements for the London Olympics that were left on a train by a police officer, the latest in a series of embarrassing mishaps involving British authorities misplacing government documents. ...read full articleJanuary 17, 2012
Non-U.S. customers kept in dark as Zappos cleans up after data breach
Online clothing shop Zappos.com reset the passwords of over 24 million customers after security breach
IDG News Service - Online shoe and apparel shop Zappos.com is advising over 24 million customers to change their passwords following a data breach, but its website is currently inaccessible to people outside the U.S. ...read full articleJanuary 17, 2012
Update: Hacking Group TeaMp0isoN Claims Breach of T-Mobile
The hacking group TeaMp0isoN claims to have compromised Web servers used by T-Mobile, and absconded with account information for company employees, including members of T-Mobile's media team. ...read full articleJanuary 17, 2012
Vermont woman pleads guilty to stealing credit card numbers
NEWPORT, Vt. — A former Vermont call center employee has been given a suspended sentence after pleading guilty to stealing customers' credit card numbers. ...read full articleJanuary 17, 2012
Piedmont woman linked to ID theft investigation
Tracy Lavarnway, of Piedmont, admitted using American Quality Exteriors customer information to commit theft and credit card fraud
Secret Service agents and police investigating identity theft have uncovered more than 300 potential victims — nearly half of whom did business with a company in Bethany where a suspect worked. ...read full articleJanuary 17, 2012
Man fined $1,750 for identity theft
A man on disability who tried to obtain a new B.C. identity card using his brother's name has been fined $1,750 to send a message to the public that identity theft has serious consequences. ...read full articleJanuary 17, 2012
NSA constructs hardened Android, unleashes it on world
Vicious apps squashed by super-spook mobile OS
The US Defense Department's The National Security Agency (NSA) has released a security-hardened version of Google's mobile OS, Android. ...read full articleJanuary 17, 2012
Quotation Mark Parsing Flaw Makes IE Users Vulnerable to Attack
A bug in Microsoft’s Internet Explorer has left users of the popular browser vulnerable to cross-site scripting attacks, according to researchers at the security firm Imperva Data Security. ...read full articleJanuary 17, 2012
Zappos Zapped: Biggest Consumer Danger Not Credit Cards But Identity Theft
The big online shoe and apparel retailer Zappos, owned by Amazon.com, has been zapped by hackers. From discussions on the Internet that accompany reports of the story, it appears that a large number of consumers believe that in a hacking, the biggest risk is their credit cards. ...read full articleJanuary 17, 2012
Zappos Hacked: What You Need to Know
Zappos.com – the online source for shoes – was the victim of an attack that compromised account information for millions of customers. Zappos customers need to understand what is at stake, and be on alert for suspicious or malicious activity resulting from the attack. ...read full articleJanuary 17, 2012
Hacked Zappos Customers: Beware Phishing Scams
As hacks go, Zappos’s attack over the past weekend could have been a lot worse. ...read full articleJanuary 17, 2012
13 tips everyone should know about identity theft
Identity theft often starts outside of the tax administration system when someone's personal information is stolen or lost. Identity thieves may then use a taxpayer's identity to fraudulently file a tax return and claim a refund. In other cases, the identity thief uses the taxpayer's personal information in order to get a job. The legitimate taxpayer may be unaware that anything has happened until they file their return later in the filing season and discover two returns have been filed using the same Social Security number. ...read full articleJanuary 17, 2012
Facebook Security Phishing Attack In The Wild
At the time of writing there is a new Facebook phishing attack going on. It will not just try to steal your Facebook credentials; it will also try to steal credit card information and other important information such as security questions. ...read full articleJanuary 17, 2012
Japanese boffins fear virus nicked spacecraft blueprints
Japanese space engineers have admitted one of their computers has been infected by a Trojan that may have leaked sensitive data, including system login information, to hackers. ...read full articleJanuary 17, 2012
Clinton man accused of using other people's Social Security numbers to steal cable TV
CLINTON ,N.Y. (WKTV) - A Village of Clinton man has been charged with grand larceny after authorities say he was using other people's social security numbers to steal cable television service. ...read full articleJanuary 13, 2012
Home Depot, Sears, Kmart, and Kohl's Hit By Identity Theft Ring
At this stage in the proceedings, it’s all merely allegations. Prosecutors have filed a criminal Complaint and the named defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law. That’s how it goes. So – keeping in mind that it’s simply the prosecutors’ say-so against the protestations of the defendants, who knows how this will all flush out in the end. ...read full articleJanuary 13, 2012
Seaford Brothers Face Charges in Identity Theft Ring
Hussein brothers allegedly manufactured fake driver’s licenses out of their storefront smoke shops in Greenwich Village.
Three Seaford brothers were arrested Thursday and charged with being part of a seven-member identify theft ring that “hijacked” more than 180 people’s store credit accounts to obtain in excess of $1 million in merchandise, gift cards and store credits. ...read full articleJanuary 13, 2012
Fraud exam adjourned for trio accused of identity theft
A preliminary examination was adjourned Thursday for three persons accused of setting up an identity-theft scheme and bilking the state of $300,000. ...read full articleJanuary 13, 2012
Researchers Find Sykipot Trojan Variant For Hijacking DoD Smart Cards
A report from Alien Vault says that variants of the Sykipot Trojan have been found that can steal DOD smartcard credentials. ...read full articleJanuary 13, 2012
Namesco spits out phishy warning after credit card info leak
'Please do not treat this as SPAM'
Namesco customers are angry over the domain name and hosting firm's handling of a security breach that exposed the credit card details of some of the domain name and hosting firm's users. ...read full articleJanuary 13, 2012
Woman indicted by federal jury in identity theft ring
WASHINGTON -- A Salisbury woman accused in an identity trafficking scheme was taken into custody by federal investigators this week, according to U.S. Immigration and Customs Enforcement. ...read full articleJanuary 13, 2012
Identity theft victim helps police track down suspects
MEMPHIS, TN - (WMC-TV) - A Memphis man whose debit card was stolen managed to help police track down his two identity thieves and put them in jail. ...read full articleJanuary 13, 2012
Banks Coming Together To Fight Hackers, Prevent Attacks
Major banks like Morgan Stanley, Goldman Sachs Group and Bank of America are putting together plans to help identify new security threats before they happen, according to a report from the Wall Street Journal this week. ...read full articleJanuary 13, 2012
Stratfor slaps website back online after Anon mega-hack
CEO: Hacktivists can't silence us - and soz about the credit cards
Stratfor has restored its website to normal operation on Wednesday, more than two weeks after a hack attack by Anonymous that made the global intelligence analyst firm a byword for information insecurity. ...read full articleJanuary 12, 2012
Spammers hit mobes with QR code junkmail jump pads
Security researchers have spotted spam emails that point at URLs featuring embedded Quick Response codes (QR codes). ...read full articleJanuary 12, 2012
Suspects in 14-state, $2M identity-theft ring face judges
Suspects in a $2 million identity-theft ring that involves more than 100 people began appearing in federal courtrooms in the Twin Cities this week to face charges. ...read full articleJanuary 12, 2012
National identity theft bust comes through DeKalb
DeKALB – A national identity theft investigation that resulted in the indictment of 50 people was partially operated out of DeKalb. ...read full articleJanuary 12, 2012
3 Phila. men charged in identity-theft ring
Two Philadelphia residents were arrested Wednesday and a third is being sought on charges of participating in a multistate identity-theft ring, federal authorities said. ...read full articleJanuary 12, 2012
Hayward woman sentenced in connection with massive Oakland identity theft ring
OAKLAND -- A Hayward woman was sentenced Wednesday to 216 days in jail for a felony forgery conviction for her role in a large-scale and sophisticated identity theft operation, an Alameda County District Attorney spokeswoman said. ...read full articleJanuary 12, 2012
Attackers Reused Adobe Reader Exploit Code From 2009 In Extremely Targeted Hacks
The targeted attack that exploited a previously unknown vulnerability in Adobe's Reader application last month was extremely focused on defense industrial base firms, and affected just a handful of systems, according to a company spokesman. ...read full articleJanuary 12, 2012
Carrier IQ detection tool converted to premium SMS Trojan
Android malware creators exploit the Carrier IQ controversy to distribute a premium SMS Trojan
IDG News Service - Android malware writers are taking advantage of the controversy surrounding Carrier IQ's smartphone tracking software in order to distribute a premium SMS Trojan, security researchers from Symantec warn. ...read full articleJanuary 12, 2012
IRS overwhelmed by fraud, identity theft cases, watchdog says
WASHINGTON -- A government watchdog says the Internal Revenue Service can't fully handle identity theft cases and fraudulent tax refund claims or adequately answer taxpayers' questions because its budget is too small to deal with its growing workload. ...read full articleJanuary 12, 2012
Are apps exposing you to ID theft?
A new website makes it easy to filter the applications you've given permission to access your information on 8 social media sites.
If you use social media sites such as Facebook, Twitter and Flickr and have an email account with Google or Yahoo, chances are you've given permission to a few applications to access your profile. But do you know how many? ...read full articleJanuary 12, 2012
APNewsBreak: NY arrests 7 in $1M identity theft
ALBANY, N.Y. — New York Attorney General Eric Schneiderman says seven people have been arrested in an identity theft scheme that netted more than $1 million in products and gift cards by tapping consumer charge accounts in four states. ...read full articleJanuary 11, 2012
Boss of costumed NYC crime ring gets 9 to 18 years
NEW YORK (AP) — The leader of a crime ring that combined old-fashioned pickpocketing, modern-day identity theft and an array of costumes to steal more than $700,000 from banks was sentenced Monday to 9 to 18 years in prison. ...read full articleJanuary 11, 2012
NJ ringleader of ID theft, fraud ploy admits guilt
NEWARK, N.J. (AP) — The leader of an identity theft and fraud ring has pleaded guilty in a scheme that federal authorities said operated as a veritable "crime superstore" that reached from northern New Jersey to U.S. territories in the Pacific. ...read full articleJanuary 11, 2012
Israeli credit-card hack draws a response
A hacker has released more than 400 credit card numbers allegedly belonging to Saudi Arabian citizens
IDG News Service - More than 400 credit card numbers claimed to belong to Saudi Arabian citizens were released on Tuesday in apparent retaliation for the release of 15,000 active credit card numbers of Israelis last week. ...read full articleJanuary 11, 2012
New SEC Guidance May Impact Corporate Disclosure
As companies begin submitting their regulatory filings and financial reports from 2011, the SEC is pushing for more comprehensive data breach, cyber attack, and general risk-assessment disclosures. ...read full articleJanuary 11, 2012
Alleged $1.4 million housing authority fraud began small, indictment says
In early 2010, officials at Baltimore's public housing agency noticed a few thousand dollars had gone missing — transferred without authorization to the bank account of a man who rented his Northeast Baltimore home to a low-income tenant, according to a federal indictment unsealed Monday. ...read full articleJanuary 11, 2012
TRENTON: Woman charged with fraud, identity theft could face 40 years
TRENTON — A 61-year-old woman was arraigned Friday on five charges of fraud and identify theft for writing checks in another woman’s identity and making fake licenses. ...read full articleJanuary 11, 2012
Folsom man pleads guilty in Loomis Wealth Solutions fraud case
Christopher J. Warren, who fled the country with a fortune in gold and returned with a paltry $70,000 in cash stuffed into the cowboy boots he was wearing, pleaded guilty Tuesday in Sacramento federal court to identity theft and wire fraud related to cheating lenders out of $19 million. ...read full articleJanuary 10, 2012
Hackers expose defence and intelligence officials in US and UK
Security breach by 'hacktivists' reveals email addresses of 221 British military staff and 242 Nato officials
Thousands of British email addresses and encrypted passwords, including those of defence, intelligence and police officials as well as politicians and Nato advisers, have been revealed on the internet following a security breach by hackers. ...read full articleJanuary 10, 2012
US Commission probing if India intercepted its emails
A hacked memo allegedly from India's military states that the country intercepted the emails with the help of mobile phone companies
IDG News Service - The U.S.-China Economic and Security Review Commission (USCC) has asked for an investigation after hackers posted online a memo purportedly from India's military, which claimed that the country had intercepted emails of USCC officials with the help of Nokia, Research In Motion, and Apple. ...read full articleJanuary 10, 2012
German cops hacked in revenge for dad spying on daughter
Payback after officer used cyber-bug at home
An infiltration of a German federal security system last year has been traced back to a botched attempt by an unnamed security official to use a Trojan to monitor his daughter's internet usage, Der Spiegel reports. ...read full articleJanuary 10, 2012
Gamers Seek Beta Versions, Download Malware Instead
Tracking the increasingly common use of PC games as an infection vector, researchers at the Microsoft Malware Protection Center (MMPC) discovered a couple of malicious programs making the rounds on torrent and file sharing sites. ...read full articleJanuary 10, 2012
Man pleads guilty to stealing ATM codes
A San Diego man who placed a debit card skimming device on a bank security door and trained hidden cameras on ATM machines so he could steal the PIN numbers of thousands of customers pleaded guilty Monday to identity theft, burglary and grand theft charges. ...read full articleJanuary 10, 2012
Fresno woman pleads guilty in tax, ID theft cases
A Fresno woman pleaded guilty in federal court in Fresno Monday to identity theft and making false claims against the United States in two separate cases. ...read full articleJanuary 10, 2012
Palisades Park man admits running ID-theft and bank-fraud ring that netted $4 million
A Palisades Park man admitted Monday that he ran an identity-theft ring that peddled social security cards to scores of Korean clients who used them steal million of dollars through fraudulent bank loans, credit card ‘bust-outs” and other schemes. ...read full articleJanuary 10, 2012
Boss of costumed NYC crime ring gets 9 to 18 years
NEW YORK (AP) — The leader of a crime ring that combined old-fashioned pickpocketing, modern-day identity theft and an array of costumes to steal more than $700,000 from banks was sentenced Monday to 9 to 18 years in prison. ...read full articleJanuary 10, 2012
Apple, RIM deny claims of data backdoor for Indian government
Symantec hackers claim intelligence memo shows secret deal
Updated Apple and RIM have denied providing the Indian government with backdoor access to customers' data, after the release of a memo that appears to suggest that they and Nokia did a deal in exchange for access to the Indian smartphone market. ...read full articleJanuary 9, 2012
Symantec confirms source code leak in two enterprise security products
Hacking group discloses source code segments used in Symantec's Endpoint Protection 11.0 and Antivirus 10.2
Computerworld - Symantec late Thursday confirmed that source code used in two of its older enterprise security products was publicly exposed by hackers this week. ...read full articleJanuary 9, 2012
Israeli Official Compares Cyber Attack to Terrorist Operation
Israeli authorities are investigating a cyber attack Deputy Foreign Minister Danny Ayalon described as being akin to a "terrorist operation." ...read full articleJanuary 9, 2012
Cases of Denver mistaken-identity arrests
The last thing Stephen Tendell and his mother, Ethel, thought would happen after they reported to Denver police that he was the victim of identity theft was that he would end up hauled off to jail. ...read full articleJanuary 9, 2012
Women Accused Of Stealing Checks From Mailbox
Pueblo County Pair Allegedly Stole, Used Checks
PUEBLO, Colo. -- Two Pueblo women are accused of stealing checks from a mailbox, and then using the checks at local stores. ...read full articleJanuary 9, 2012
Palm Beach County courts redact personal information from cases available to public
WEST PALM BEACH — As business at Palm Beach County's courts resumed in the first week of the year, court clerks got their first test of how they will adapt to a new state law designed to keep personal information out of public view. ...read full articleJanuary 9, 2012
Hearing Today For Man Accused Of ID Theft, Burglary
Daniel Axinte Accused Of Placing Skimming Device On Security Door
SAN DIEGO -- A preliminary hearing was scheduled Monday for a San Diego man accused of placing a debit card skimming device on a bank security door and ATM machines so he could steal the PIN numbers of thousands of its customers. ...read full articleJanuary 9, 2012
Pastebin Downed By Second DDoS Attack This Week
For the second time this week, Pastebin.com on Thursday found itself hit by a distributed denial-of-service (DDoS) attack. The site was previously taken offline for a portion of the day on Tuesday, though no motives or culprits for that attack have been named yet. ...read full articleJanuary 9, 2012
Mafia hit suspect cuffed after BlackBerry chatter intercept
Cops keep schtum on sniffing RIM data
Canadian police have apparently used BlackBerry communications to arrest murder suspect Raynald Desjardins in a move seen as an unprecedented use of intercepted data. ...read full articleJanuary 4, 2012
Anonymous hunts neo-Nazis with WikiLeaks-style site
Members of Anonymous have re-doubled their offensive against German neo-Nazis. The hacktivists of Operation Blitzkrieg this week launched a WikiLeaks-style website that aims to expose members of the far-right National Democratic Party (NPD) and other extremist groups, Der Spiegel reports. Nazi-leaks.net (German) already features a list of alleged donors to the NPD. It also hosts what OpBlitzkrieg claims are internal emails, a list of contact details purported to belong to far-right newspaper subscribers, and customer data allegedly hacked from neo-Nazi online stores. ...read full articleJanuary 4, 2012
New AIM Instant Messaging Client Poses Privacy Risks, Says EFF
Digital rights watchdog Electronic Frontier Foundation (EFF) is advising users of AOL Instant Messenger (AIM) not to upgrade to the next version of the instant messaging application because its features expose them to privacy risks. ...read full articleJanuary 4, 2012
Better Business Bureau lists top scams of 2011
SALT LAKE CITY — The Better Business Bureau of Utah Tuesday released its list of the most prevalent fraud schemes of 2011, with the Internet and email being key tools used to defraud people. ...read full articleJanuary 4, 2012
Adam Baker deal possible today
NEWTON -- Adam Baker is scheduled to appear in court today, and his attorney told reporters Tuesday that he has struck a plea deal with prosecutors in Catawba County. ...read full articleJanuary 4, 2012
Israeli credit cards hit by cyber attack
ALLEGED SAUDI hackers have posted the details of 15,000 Israeli credit cards online in the biggest politically motivated cyberspace attack against Israel to date. ...read full articleJanuary 4, 2012
Phishing remains a hazard for companies who rely heavily on the Internet
This kind of threat poses an increasing issue to the online selling or buying of products. Presented in the form of spoof emails and other ploys, this form of identity theft is on the rise. ...read full articleJanuary 4, 2012
Former Saugus interim library director suspended
By Matt Tempesta / The Daily Item SAUGUS — The Board of Selectmen voted unanimously to suspend former interim Library Director Ewa Jankowska with pay Tuesday night. ...read full articleJanuary 3, 2012
Hacking group releases more Stratfor subscriber data
The data dump includes 75,000 names and addresses of subscribers to the analysis service
IDG News Service - Hackers released another batch of data on Thursday pilfered from Stratfor Global Intelligence, a widely used research and analysis company whose website was attacked last weekend. ...read full articleJanuary 3, 2012
Hackers Plan Satellite Network to Fight Internet Censorship
A group of hackers are reportedly declaring war on Internet censorship, and they plan to fight back with their own satellite communications network. ...read full articleJanuary 3, 2012
"Anonymous" hacks police union, Valley victims exposed
FRESNO, Calif. (KFSN) -- One of California's biggest law enforcement groups got hit by a high profile hack, and several Valley victims are among those left exposed. ...read full articleJanuary 3, 2012
Report: Phishing attack targets Apple customers
Macworld - A "vast phishing attack" that attempts to capture the credit card information of Apple customers was launched on Christmas day, according to a report from Mac security-software company Intego. ...read full articleJanuary 3, 2012
Analysis Challenges Stuxnet Origins Story, Suggests Links to Duqu and Other Malware
An ongoing analysis of the Duqu malware by researchers at Kaspersky Lab finds many links between the two pieces of malicious code and casts doubt on the conventional wisdom about Stuxnet's origins. ...read full articleJanuary 3, 2012
Scammers return to scene of crime
Victims of fraud, identity theft lijely to be targeted again
It was bad enough when Bobby Worden was scammed five years ago by a telemarketer who offered credit card processing machines for his Clark County businesses. ...read full articleJanuary 3, 2012
Japan tasks Fujitsu with creating search-and-destroy cyber-weapon
Zombie boss hunter developed in lab
Fujitsu has been commissioned to develop ‘seek and destroy’ malware, reportedly designed to track and disable the sources of cyber-attacks. ...read full articleJanuary 3, 2012
AKO users warned following Stratfor website hack
YOKOSUKA NAVAL BASE, Japan — The U.S. Army’s web portal for soldiers is asking anyone who registered usernames with open-source intelligence provider Strategic Forecasting , or Stratfor, to watch for identity theft and report any credit card fraud to the Army’s Criminal Investigative Command. ...read full article2025 | 2024 | 2023 | 2022 | 2021 | 2020 | 2019 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2009