CardCrypt: 16 Companies Exposed Customers Unencrypted Credit Card Data
Jett Goldsmith writes: A security vulnerability affecting 16 companies worldwide, including Air Canada, the CN Tower, and the San Diego Zoo, has potentially revealed the unencrypted credit card data of...
View ArticleUK: NetNames confirms easily.co.uk whacked by cyber crims
Paul Kunert reports: The UK’s number two website hosting business, Easily.co.uk, has confirmed to customers it has fallen prey to cyber crims. The NetNames-owned company, which hosts 100,000 sites...
View ArticleEmployee error most likely cause of data breaches among in-house legal...
More than half of in-house legal counsel report that their companies are increasing spending on cybersecurity, while one-third state that their companies have experienced a data breach, according to a...
View ArticleNZ: Data breaches at Television New Zealand
Russell Blackstock reports: TVNZ has revealed two data security breaches over the past year, including the payment of a “fraudulent invoice” and the distribution of “commercially sensitive data” to...
View ArticleTwo apps with health info found leaking: researcher. Part 2: Hzone
This is Part 2 of today’s posts reporting on apps leaking health information. The leaks were shared with DataBreaches.net by researcher Chris Vickery, and this one involves very sensitive health and...
View ArticleTwo apps with health info found leaking: researcher. Part 1: iFit
Apps that collect and store health-related information are often not covered by HIPAA, but a breach involving the data they collect could be problematic. Today, I report on two leaking apps containing...
View ArticleMacKeeper leak of 13M customers’ data acknowledged by Kromtech
Earlier today, I had mentioned a leak that Chris Vickery uncovered that involved over 13 million customers or users of MacKeeper, but now a bunch of reporters have reported on that leak in more depth....
View ArticleShannen Doherty: My Ex-Manager Tricked SAG Into Revealing Medical Information...
Eriq Gardner reports: When Tanner Mainstain employee Kimberly Gabay was asked her name, she responded, “Shannen Doherty.” The firm also was able to provide the actress’ social security number. Shannen...
View ArticleUK: Arrest made in VTech hack
There’s been an arrest in connection with the VTech hack that made headlines for involving 6.4 million children’s profiles. Much of the early disclosure about the hack was due to the hacker reaching...
View ArticleUpdate: OkHello (FINALLY) secures its leaking database
After discovering that OkHello video chat service’s database was still leaking – nine days after Chris Vickery and I first notified them and tried to get them to secure it – I sent two more emails to...
View ArticlePA: Rivers Casino Hit With Computer Virus
AP reports that the Rivers Casino in Pittsburgh released a statement disclosing that its system had been compromised with malware, but officials reportedly say it didn’t compromise the personal...
View ArticleWish list app from Target springs a major personal data leak
Dan Goodin reports: According to researchers from security firm Avast, the database storing the names, e-mail addresses, home addresses, phone numbers, and wish lists of Target customers is available...
View ArticleHospitals Aren’t the Only Ones Bleeding Health Records
Kaveh Waddell reports on an issue near and dear to my heart: not all entities that collect or store health information are HIPAA-covered entities. Earlier this year, as one example, we saw the Systema...
View ArticleFederal Judge Denies Request to Dismiss Hacking Charges
AP reports that a federal judge has denied a motion by lawyers for Roman Seleznev (previous coverage) seeking dismissal of hacking charges (like that was really gonna happen, right?) Martha Bellisle...
View ArticleAU: Over 30,000 Optus customers’ debt data exposed on job freelancer site
Josh Taylor reports: The personal data of 31,150 mostly former Optus customers was posted on short-term job website Freelancer.com in major breach of their privacy, Crikey can reveal. Earlier this...
View ArticleSkimmers Found at Some Calif., Colo. Safeways
Brian Krebs reports: Sources at multiple financial institutions say they are tracking a pattern of fraud indicating that thieves have somehow compromised the credit card terminals at checkout lanes...
View ArticleLifeLock to Pay $100 Million to Consumers to Settle FTC Charges it Violated...
I had previously reported that LifeLock was negotiating to settle FTC charges that it had violated a 2010 consent order. Now it’s official. From the FTC: LifeLock will pay $100 million to settle...
View ArticleMiami-Dade Resident Sentenced to 8 ½ Years in Prison; Restaurant Customers’...
We’re still missing important details on this previously reported case, but here’s an update: A Miami-Dade County resident was sentenced to 102 months in prison, to be followed by 3 years of supervised...
View ArticleMore federal hot water for Nomi after possible phone tracking database leak?
Regular readers of PogoWasRight.org may recall that Nomi Technology ran afoul of Section 5 of the FTC Act over statements in its privacy policy that it did not live up to. To settle charges by the FTC,...
View ArticleBanks: Card Breach at Landry’s Restaurants
Brian Krebs reports: Fraud analysts in the banking industry tell KrebsOnSecurity that the latest hospitality firm to suffer a credit card breach is likely Landry’s Inc., a company that manages a...
View Article