Report: 340M Americans’ Personal Data Leaked

https://image.zype.com/593087b25d3c19148e001735/5b364a5845793d130d0000ff/custom_thumbnail/1080.jpg

(Photo Credit: Luis Gomes/Pexels)

 

Cybersecurity expert says the information was on a publicly accessible server.

According to a new report, a data leak of personal information has far surpassed the Equifax leaks, and could affect nearly every American.

According to WIRED magazine, cybersecurity expert Vinny Troia has discovered that the Palm Coast, Fla., based data broker Exactis exposed a database with the personal data of 340 million individual accounts onto a publicly accessible server. Anyone who knew which server to look at had immediate access to nearly 2 terabytes of personal data—including the following from an estimated 340 million people and businesses: Continue reading

Major data breach at Marine Forces Reserve impacts thousands

A U.S. Marine assigned to the cyber security technician course, Marine Corps Communications-Electronics School, work on an assignment at Marine Corps Base Twentynine Palms, California, March 15, 2017. (Lance Cpl. Jose Villalobosrocha/Marine Corps)

 

The personal information of thousands of Marines, sailors and civilians, including bank account numbers, was compromised in a major data spillage emanating from U.S. Marine Corps Forces Reserve.

Roughly 21,426 people were impacted when an unencrypted email with an attachment containing personal confidential information was sent to the wrong email distribution list Monday morning.

Continue reading

Chinese spyware found on 700 million Android phones

Chinese-authored spyware that can be used to track a user’s movements and communications has been found on some 700 million Android smartphones, security researchers said.

The spyware, discovered by Virginia-based Kryptowire, was reportedly authored by Chinese startup Shanghai Adups Technology Company. Continue reading

Muslim hackers infiltrate water utility’s control system, change levels of chemicals used to treat tap water

For more information on SCADAs and how vulnerable they are to attack, see the SCADA/SCADAs tags. It’s been frequently warned about on this site since 2011.

 

The location of the utility has not been revealed and its name has been changed in Verizon’s report, but given the fact of Verizon’s involvement, this likely happened in the U.S. — all the other incidents discussed in the report linked in The Register’s article took place in America. And we know that jihadis have long wanted to poison the water supply. As far back as 2002, the feds arrested two jihadis who were carrying plans about how to poison water supplies. In 2003, al-Qaeda threatened to poison water supplies in Western countries. In 2011, a jihadi in Spain likewise planned to poison water supplies.

And in May 2013, seven Muslim “chemical engineers” were caught trespassing at the Quabbin Reservoir, a key supply of water for Boston, after midnight. Only months later and indirectly did we hear that it was a “criminal matter.” A month later, locks were cut at the aqueduct that supplies water to Greater Boston. Continue reading

‘Soon, Very Soon You Will See’: Pro-Islamic State Hacking Group Issues Chilling Warning to America

A representative for a pro-Islamic State hacking group issued a chilling warning to members of the U.S. military and government Wednesday, promising that “very soon” followers of the organization would retaliate for overseas bombing targeting the terror organization.

Speaking to TheBlaze using smartphone messenger application Kik, a representative for the Islamic State Hacking Division said the group is constantly spying on U.S. servicemen. The organization on Tuesday published personal information purporting to belong to U.S. military and government online.

“Just like they spy on muslims, we are spying on them, watching their employees, watching their soldiers, recording their movements and taking their location information and passing it on to the soldiers of the islamic state,” the anonymous male member told TheBlaze. Continue reading

Facebook now harvesting the list of all the other websites you visit: total online surveillance is here

(NaturalNews) If you’re one of the millions of people who have a love/hate relationship with Facebook, there are now even more reasons for hating the immensely successful social media giant.

You probably know that Facebook collects and stores your personal data and preferences to form a profile that it uses to generate advertising content targeted directly at you. But did you know that Facebook also looks at all the other websites you visit and stores that data, too? Facebook also collects your online search data along with some of the details you give to retailers when you purchase something. Continue reading

China Is ‘Leading Suspect’ in Massive Hack of US Government Networks

Speaking at a forum in Washington, Director of National Intelligence James Clapper warned of the danger posed by a capable adversary like the Chinese government.

“You have to kind of salute the Chinese for what they did,” Clapper said.

At least 18 million peopleand potentially tens of millions more around the world, including relatives, friends and associates of those who had background checks conducted by the U.S. government — may have had their personal information stolen when hackers broke into the systems of the Office of Personnel Management, authorities have said. Continue reading

Health insurer Anthem hit by massive cybersecurity breach

(Reuters) – Health insurer Anthem Inc , which has nearly 40 million U.S. customers, said late on Wednesday that hackers had breached one of its IT systems and stolen personal information relating to current and former consumers and employees.

The No. 2 health insurer in the United States said the breach did not appear to involve medical information or financial details such as credit card or bank account numbers.

The information accessed during the “very sophisticated attack” did include names, birthdays, social security numbers, street addresses, email addresses and employment information, including income data, the company said. Continue reading

Postal Service confirms security breach, Chinese government hackers reportedly suspected

Chinese government operatives reportedly are suspected of hacking the U.S. Postal Service, in a security breach that may have compromised personal information for more than 800,000 workers.

The breach was announced Monday, as President Obama arrived in Beijing.

The Postal Service confirmed the incident in a written statement, saying personal information that may have been obtained in the attack includes employees’ names, dates of birth, Social Security numbers, addresses, emergency contacts and other information.  Continue reading

600 million Apple devices contain secret backdoors, researcher claims

A security researcher considered to be among the foremost experts in his field says that more than a half-billion mobile devices running Apple’s latest iOS operating system contain secret backdoors.

Jonathan Zdziarski, also known by his online alias “NerveGas,” told the audience attending his Friday morning presentation at the Hackers on Planet Earth conference in New York City that around 600 million Apple devices, including iPhones and tablets, contain hidden features that allow data to be surreptitiously slurped from those devices.

During Zdziarski’s HOPE presentation, “Identifying Backdoors, Attack Points and Surveillance Mechanisms in iOS Devices,” the researcher revealed that several undocumented forensic services are installed on every new iPhone and iPad, making it easier that ever for a third-party to pull data from those devices in order to compromise a target and take hold of their personal information, including pictures, text messages, voice recordings and more.

Among the hidden functions running on iOS devices, Zdziarski said, are programs called “pcapd,” “file_relay” and “file_relay.” If used properly, he added, those programs can allow anyone with the right means and methodology to pull staggering amounts of data from a targeted phone, even when the rightful owner suspects the device is sufficiently locked. Continue reading

Europe’s top court: people have right to be forgotten on Internet

May 13 (Reuters) – People can ask Google to delete sensitive information from its Internet search results, Europe’s top court said on Tuesday.

The case underlines the battle between advocates of free expression and supporters of privacy rights, who say people should have the “right to be forgotten” meaning that they should be able to remove their digital traces from the Internet. Continue reading