Major data breach at Marine Forces Reserve impacts thousands

A U.S. Marine assigned to the cyber security technician course, Marine Corps Communications-Electronics School, work on an assignment at Marine Corps Base Twentynine Palms, California, March 15, 2017. (Lance Cpl. Jose Villalobosrocha/Marine Corps)

 

The personal information of thousands of Marines, sailors and civilians, including bank account numbers, was compromised in a major data spillage emanating from U.S. Marine Corps Forces Reserve.

Roughly 21,426 people were impacted when an unencrypted email with an attachment containing personal confidential information was sent to the wrong email distribution list Monday morning.

Continue reading

143 Million Affected in Hack of U.S. Credit Agency

A major American credit reporting agency entrusted to safeguard personal financial information said Thursday hackers looted its system in a colossal breach that could affect nearly half the US population as well as people in Britain and Canada.

Equifax said that a hack it learned about on July 29 had the potential to affect 143 million US customers, and involved some data for British and Canadian residents.

The Atlanta-based company disclosed the breach in a release that did not explain why it waited more than a month to warn those affected about a risk of identity theft. Continue reading

Coming Soon To A Checkout Lane Near You: Stock Giftcards

This is tantamount to predatory sales of high interest credit cards to young college students. What’s going to be interesting is how the naïve “investors” may not realize the tax implications and are going to get hit for capital gains. What if there’s a “buy” or “sell” option for cards? The average person on the street might not know these basic fundamentals. Legal ramifications involving shareholder revolts and lawsuits could also get a little interesting for companies as well.

Are age limits still going to apply? Depending on what state you live in, the age limit is 18 or 21 for buying, selling and trading.

There’s many questions and this will definitely be something to keep tabs on. Wall Street has just entered into ‘desperate mode’.

 

As we noted this morning, in the New Normal world, the only marginal buyer of Index futures are central banks [and] when it comes to individual stocks, the biggest buyer is the company itself.

The retail “dumb money” abandoned ship long ago after watching 40% of their 401ks go up in smoke on the heels of a meltdown catalyzed by the implosion of the American home ownership dream which, thanks to the Fed and Wall Street, had been supercharged and securitized. To the extent the turmoil in September and October of 2008 didn’t drive the individual investor permanently onto the sidelines, the subsequent realization that the entire “market” is nothing but a giant casino being manipulated at every turn by greedy cabals with names like “The Cartel” finished the job.  Continue reading

Experian hack exposes 15 million people’s personal information

Hack of one of the largest data brokers and credit agencies in the world affects T-Mobile USA users who applied for credit checks, company says

Experian, one of the largest credit agency data brokers in the world, has been hacked. Some 15 million people who used the company’s services, among them customers of cellular company T-Mobile who had applied for Experian credit checks, may have had their private information exposed, the company confirmed on Thursday.

Information from the hack includes names, addresses, and social security, driver’s license and passport numbers. The license and passport numbers were in an encrypted field, but Experian said that encryption may also have been compromised. Continue reading

OPM Announces More Than 21 Million Affected by Second Data Breach

The federal personnel agency announced Thursday a massive hack.

More than 21 million Social Security numbers were compromised in a breach that affected a database of sensitive information on federal employees held by the Office of Personnel Management, the agency announced Thursday.

That number is in addition to the 4.2 million social security numbers that were compromised in another data breach at OPM that was made public in June.

Of the 21.5 million records that were stolen, 19.7 million belonged to individuals who had undergone background investigation, OPM said. The remaining 1.8 million records belonged to other individuals, mostly applicants’ families.

Continue reading

Union: Hackers have personnel data on every federal employee

So, basically you can now say that the CIA, NSA, FBI et al have been compromised and are now in a Chinese database for future operations.

 

WASHINGTON (AP) — Hackers stole personnel data and Social Security numbers for every federal employee, a government worker union said Thursday, charging that the cyberattack on U.S. employee data is far worse than the Obama administration has acknowledged.

Sen. Harry Reid, the Democratic leader, said on the Senate floor that the December hack into Office of Personnel Management data was carried out by “the Chinese.” Reid is one of eight lawmakers who is briefed on the most secret intelligence information. U.S. officials have declined to publicly blame China, which has denied involvement. Continue reading

Feds Have Issued 541,000 SSNs to Illegal Aliens

The Social Security Administration (SSA) has issued 541,000 Social Security numbers (SSNs) to illegal aliens as a result of President Barack Obama’s executive action on immigration in 2012.

The Deferred Action for Childhood Arrivals (DACA) program—which the president created in the summer of 2012 and which instructs the Department of Homeland Security (DHS) to give work permits to so-called “DREAMers”—has enabled more than half a million illegal immigrants to work legally in the United States, according to a letter from the SSA to Sen. Jeff Sessions (R., Ala.). Continue reading

Health insurer Anthem hit by massive cybersecurity breach

(Reuters) – Health insurer Anthem Inc , which has nearly 40 million U.S. customers, said late on Wednesday that hackers had breached one of its IT systems and stolen personal information relating to current and former consumers and employees.

The No. 2 health insurer in the United States said the breach did not appear to involve medical information or financial details such as credit card or bank account numbers.

The information accessed during the “very sophisticated attack” did include names, birthdays, social security numbers, street addresses, email addresses and employment information, including income data, the company said. Continue reading

Russian gang said to amass more than a billion stolen internet credentials

A Russian crime ring has amassed the largest known collection of stolen internet credentials, including 1.2 billion username and password combinations and more than 500 million email addresses, security researchers say.

The records, discovered by Hold Security, a firm in Milwaukee, include confidential material gathered from 420,000 websites, ranging from household names to small internet sites. Hold Security has a history of uncovering significant hacks, including the theft last year of tens of millions of records from Adobe Systems.

“Hackers did not just target US companies, they targeted any website they could get, ranging from Fortune 500 companies to very small websites,” said Alex Holden, the founder and chief information security officer of Hold Security. “And most of these sites are still vulnerable.” Continue reading

Senators in Immigration Talks Mull Federal IDs for All Workers

Key senators are exploring an immigration bill that would force every U.S. worker—citizen or not—to carry a high-tech identity card that could use fingerprints or other personal markers to prove a person’s legal eligibility to work. Continue reading