Tag Archives: Data Breach

Staples Confirms 1.16 Million Cards Breached In 115 Stores

by Laura Northrup, Consumerist

Computer screen data

Staples says that about 115 of its stores were hit in this breach, out of a total of 1,400 stores in the chain. (If you’re wondering whether your local store appears on the list, you can download a PDF here.) … Staples says that its investigation shows that customer payment information that may have been stolen includes cardholder names, card numbers, expiration dates, and card verification codes. Read More ›

Hacked vs. Hackers: Game On

by Nicole Perlroth, The New York Times

The impact on consumers has been vast. Last year, over 552 million people had their identities stolen, according to Symantec, and nearly 25,000 Americans had sensitive health information compromised — every day — according to the Department of Health and Human Services. Over half of Americans, including President Obama, had to have their credit cards replaced at least once because of a breach … . But if there is a silver lining to the current predicament … security experts say it is that computer security, long an afterthought, has been forced into the national consciousness. Read More ›

Protect Yourself While Shopping on Black Friday, and Beyond

by Ann Carrns, The New York Times

Over the past year, so many data breaches at retail chains and restaurants have come to light that it’s hard to keep track. So what does that mean for shoppers, as the holiday season gets underway? Although it’s unnerving to have any sort of card information stolen – whether by hackers or through an old-fashioned pilfered wallet – consumer and security experts say the fallout may be less damaging if shoppers avoid debit cards and use credit cards instead. Read More ›

Data Breaches in California Jump and Are Expected to Keep Climbing

by Andrew Khouri, Los Angeles Times

Security experts predict that the number of breaches, especially on a big scale, will keep growing. “The data breaches are going to continue and will probably get worse with the short term,” said Jim Penrose, former chief of the Operational Discovery Center at the National Security Agency. … Another vulnerable sector is the healthcare industry. Stealing medical records can be more “insidious” than stealing other data because they can be used for identity theft and fraud over a longer stretch of time. Read More ›

FCC: Phone Companies Posted Private Info Online

by Anne Flaherty, Associated Press

An online search into TerraCom resulted in a Lifeline application that had been filled out and was posted … Eventually, Wolf and his editors discovered more than 170,000 records that included Social Security numbers, home addresses and financial accounts. … Proponents of the Lifeline program say the federal subsidies are critical to ensuring that households that fall well-below the poverty line have access to at least one phone in case of emergency and to aid job prospects. The $10 million fine was the FCC’s first data security case and its largest privacy action. Read More ›

Lawyers Ask Supreme Court to Review Medical Data Breach Case

by Marisa Kendall, The Recorder

A thief broke into Sutter Medical Foundation’s Sacramento office in 2011, smashing a window and stealing a computer that housed records for 4 million patients. The data was password protected but not encrypted. The Third District dismissed the case on appeal, ruling the medical privacy statute was not triggered because plaintiffs lacked evidence the stolen information was actually viewed by an unauthorized person. Plaintiffs lawyers argue the affected patients suffered an invasion of privacy that constitutes real harm, even if it does not amount to quantifiable damages. Read More ›

Do You Ever Shop Anywhere? Congratulations: Your Data Will Be Hacked

by Kate Cox, Consumerist

The annual Verizon Data Breach Investigations Report finds that the vast majority of attacks, hacks, and breaches are motivated by plain old financial gain. Security expert Brian Krebs — the man who discovered and broke the news about both the Target and Home Depot hacks, among others — has delved into the markets where stolen card numbers are resold. When the cards stolen from Target were new, he found, they went for between $26.60 and $44.80 each. By February, prices were as low as $8 because the card numbers were less likely still to be valid. Read More ›

JPMorgan Chase Hacking Affects 76 Million Households

by Jessica Silver-Greenburg, Matthew Goldstein and Nicole Perlroth, The New York Times

A cyberattack this summer on JPMorgan Chase compromised the accounts of 76 million households and seven million small businesses, a tally that dwarfs previous estimates by the bank and puts the intrusion among the largest ever. Unlike retailers, JPMorgan, as the largest bank in the nation, has financial information in its computer systems that goes beyond customers’ credit card details and potentially includes more sensitive data. Even if no customer financial information was taken, the apparent breadth and depth of the JPMorgan attack shows how vulnerable Wall Street institutions are to cybercrime. Read More ›

Home Depot Says 56 Million Credit/Debit Cards Compromised in Breach

by Chris Morran, Consumerist

The world’s largest home improvement retailer has finally given some idea about the number of accounts that may have been compromised between April and September: approximately 56 million. The Target breach in 2013 resulted in the theft of information of more than 100 million customers. Journalist Brian Krebs reports today that it looks like the Home Depot breach may have been confined to self-service checkout terminals at around 1,700 U.S. stores. Home Depot restated its previous claim that it doesn’t look like PIN information was stolen for debit card users. Read More ›

Home Depot Data Breach Could Be the Largest Yet

by Nicole Perlroth, The New York Times

The total number of credit card numbers stolen at Home Depot could top 60 million. The breach may have affected any customer at Home Depot stores in the United States and Canada from April to early last week; the attack went unnoticed for as long as five months. The federal government recently estimated that more than 1,000 businesses in the United States had been infected with malware that is programmed to siphon payment card details from cash registers in stores, possibly including UPS, P.F. Chang’s, Michael’s and Neiman Marcus. Read More ›

Carriers’ tight grip on cellphone unlocking seems to have resulted in a cyberattack

by Bryan Fung, The Washington Post (blog)

AT&T says the hackers’ intent wasn’t to steal credit card numbers or commit other financial fraud. Instead, all they wanted was to pretend to be an AT&T customer so they could do something far more benign: unlock old, used handsets. The process frees up a device so that it can be taken from one carrier’s network to another. AT&T and other carriers currently let you unlock your phone, but with heavy restrictions Read More ›

Should consumers trust data brokers to protect their information?

by David Lazarus, Los Angeles Times

The Federal Trade Commission laid out its case last week in a 110-page report on why data brokers should be dragged forcibly into the sunlight. “You may not know them, but data brokers know you,” said FTC Chairwoman Edith Ramirez. “They know where you live, what you buy, your income, your ethnicity, how old your kids are, your health conditions and your interests and hobbies.” Read More ›

L.A. County finds 3,500 more patients affected by data breach

by Abby Sewell, Los Angeles Times

stethescope and computer keyboard

Eight computers were taken from the Torrance office of Sutherland Healthcare Solutions, a company that handles medical billing and collections for the county, in February. The total number of patients affected is now about 342,000. County officials said the county is still reviewing Sutherland’s security procedures. So far, at least three lawsuits have been filed against the county over the data breach. Read More ›

1 2 3 4