Tag: data theft

A hacker using a laptop connects a cable to a heart and heartbeat image transposed over a caduceus on a blue background.
March 20, 2020

Coronavirus Crisis Adds Data Breach Dangers for Healthcare Sector

Coronavirus (COVID-19) has many companies teleworking putting them at higher risk for a data breach. Use these tools and tips to mitigate the risk of staff working remotely.

Read More
March 17, 2020

New Phishing Attack Threat: Coronavirus Maps, Messages, and Attachments

Coronavirus (COVID-19) has many companies teleworking putting them at higher risk for a data breach. Use these tools and tips to mitigate the risk of staff working remotely.

Read More
A hacker in a balaclava and striped shirt reaches out of a laptop screen to steal login credentials from another laptop.
March 16, 2020

Remote Work Poses Data Breach Dangers During Coronavirus Lockdown

Coronavirus (COVID-19) has many companies teleworking putting them at higher risk for a data breach. Use these tools and tips to mitigate the risk of staff working remotely.

Read More
October 25, 2018

The Week in Breach: 10/13/18 – 10/19/18

Breach news to share with your customers!

Read More
August 29, 2018

The Week in Breach: 08/19/18 – 08/25/18

A slow, but troubling week to say the least! Phishing and compromised databases still rule the day. This Week in Breach highlights incidents involving a New York-based gaming developer, medical data held by a University, and the disclosure of sensitive data held by a popular babysitter application. Highlights from The Week in Breach: Dark Web Ads! Twitch.tv sees a breach. Healthcare Nightmare! In Other News: Is Breaking Bad? A German company by the name of Breaking Security has been up in arms about the use of their legitimate software named Remcos (Remote Control and Surveillance). Remcos is used for managing Windows systems remotely and is increasingly being used by hackers for malicious attacks known as Remote Access Trojan (RAT). The question is, however… are they telling the truth? Researchers have uncovered that the product sold by the company is widely advertised on Dark Web hacking forums and it seems that not only does the organization know that this is happening, they are encouraging it. Breaking Security has strongly stated that any license linked to malicious hacking campaigns are revoked, yet still, many hacking campaigns continue to use the service. https://www.darkreading.com/attacks-breaches/attackers-using-legitimate-remote-admin-tool-in-multiple-threat-campaigns/d/d-id/1332631 Not So Private Messages In May, the popular live streaming service, Twitch, exposed user’s private messages because of a bug in their code. The Amazon subsidiary disabled the service, which allowed users to download an archive of past messages. When a user requested this archive, the game streaming company accidentally intertwined messages from other users. Twitch has come out and said that this only affected a limited number of users and has provided a link for customers to visit so they can find out if any of their messages were exposed and what the messages were. https://www.bleepingcomputer.com/news/security/twitch-glitch-exposed-some-users-private-messages/ Podcasts: Know Tech Talks – Hosted by Barb Paluszkiewicz IT Provider Network – The Podcast for Growing IT Service The Continuum Podcast Security Now – Hosted by Steve Gibson, Leo Laporte Small Business, Big Marketing – Australia’s #1 Marketing Show! United States – Augusta University Exploit: Email compromise by phishing attacks. Risk to Small Business: High: This is a significant breach in scale and severity, and due to the sensitive nature of the data compromised the organization will likely face heavy fines. Individual Risk: Extreme: Individuals affected by this breach are at high risk for identity theft, as well as their medical information being sold on the Dark Web. Augusta University: Georgia based healthcare network. Date Occurred/Discovered: September 10, 2017 – July 11, 2018 Date Disclosed: August 20, 2018 Data Compromised: Medical record numbers Treatment information Surgical details Demographic information Medical data Diagnoses Medications Dates of services Insurance information Social Security numbers Driver’s license numbers Customers Impacted: 417,000 https://cyware.com/news/augusta-university-health-breach-exposes-personal-records-of-over-400k-patients-432de74e https://www.augusta.edu/notice/message.php United States – Animoto Exploit: Undisclosed. Risk to Small Business: High: A breach of customer trust, especially involving geolocation data, can be highly damaging to a company’s image. Individual Risk: Moderate: Users affected by this breach are at a higher risk of spam and phishing. Animoto: New York-based company that provides a cloud-based video-making service for social media sites. Date Occurred/Discovered: July 10, 2018 Date Disclosed: August 2018 Data Compromised: Names Dates of birth User email addresses Salted and hashed passwords Geolocation Customers Impacted: Unclear. https://techcrunch.com/2018/08/20/animoto-hack-exposes-personal-information-geolocation-data/ United States – Sitter Exploit: Exposed MongoDB database. Risk to Small Business: High: Most customers would be uncomfortable with a company leaking data about their kids and when they are left alone with someone who doesn’t live there. Individual Risk: High: A lot of sensitive personal information was exposed in this breach, much of it unsettling. Sitter: An app that connects babysitters and parents. Date Occurred/Discovered: August 14, 2018 Date Disclosed: August 14, 2018 Data Compromised: Encrypted passwords Number of children per family User home addresses Phone numbers Users address book contacts Partial payment card numbers Past in-app chats Details about sitting sessions Locations Times Customers Impacted: 93,000. https://www.linkedin.com/pulse/incident-report-no1-babysitter-application-exposure-bob-diachenko/ https://www.bleepingcomputer.com/news/security/mongodb-server-exposes-babysitting-apps-database/ Australia – Melbourne High School Exploit: Negligence. Risk to Small Business: Extreme: This is a major exposure of sensitive and potentially embarrassing information that could irreparably damage a company’s reputation. Individual Risk: High: Those affected by the data breach have sensitive information about their personal medical information that is considered highly private and could leave them exposed to identity theft. Melbourne High School: School in Melbourne. Date Occurred/Discovered: August 20-22, 2018 Date Disclosed: August 22, 2018 Data Compromised: Medical information Mental health conditions Learning behavioral difficulties Customers Impacted: 300 students. https://www.theguardian.com/australia-news/2018/aug/22/melbourne-student-health-records-posted-online-in-appalling-privacy-breach A note to your customers: Tick Tock. The cost of cybercrime is no joke. This is easy to say from the perspective of someone whose business it is to know all about cybercrime trends, attack vectors, and yada, yada, yada. But to really quantify how big of a problem cybercrime is in the world of business, it is often easier to compare it to day to day things… like a doctor explaining a complicated procedure or a mechanic telling you why your car is making that noise. So today I would like to compare the cost of cybercrime to the most universal understanding that there is… time. The cost of cybercrime each minute globally: $1,138,888 The number of cybercrime victims each minute globally: 1,861 Number of records leaked globally each minute (from publicly disclosed incidents): 5,518 The number of new phishing domains each minute: .21 As you can see, cybercrime buids by the minute. https://www.darkreading.com/application-security/how-threats-increase-in-internet-time/d/d-id/1332629 Are you an ID Agent Partner? Feel free to re-use this blog post (in part or in entirety) for your own social media and marketing efforts! Just send an email to [email protected] to let us know! Not a Partner? Learn more about Dark Web ID™ and the benefits it holds for your Business. Contact us today!

Read More
November 15, 2017

Identity Theft’s Reality

ID Agent is excited to offer this guest blog post from Megan Wells. Megan is a data journalist and content strategist at InvestmentZen who has written content on how data theft impacts Americans, technological interventions for personal and commercial finance and content for IBM and NASDAQ. With her examination of costs and the impact of Data Breaches, she shares how detrimental identity theft can be for MSP customers and their employees. Be sure to download her useful Infographic at the link below!

Read More
October 17, 2017

Protecting Employee Personal Data Fundamental to Corporate Security

If the keys to your house were sitting visibly outside for someone to take, would you just leave them in hopes that no one breaks in? Not likely. Similarly, the keys to the front door of most organizations are sitting on the Dark Web at the ready for use and exploit by criminal organizations and hackers. In fact, criminals, hacktivists and social hackers obtain and sell hundreds of thousands of stolen credentials on the Dark Web daily. Many times, exposure of employees’ personal credentials can lead to an internal corporate breach, where a compromise can turn into a corporate catastrophe.

Read More
June 15, 2017

OneLogin – When Password Storing Goes Wrong

OneLogin, a company that provides single sign-on capabilities to safely store passwords of over 23 million users including 2,000 businesses, has suffered a compromise that included the ability to decrypt customer data. In a recent blog, the company revealed that an attack occurred May 31st at 2 am and was identified by a staff member around 9 am. Through that attack, sensitive information such as user information: passwords and emails, various keys from companies and login credentials for a slew of cloud applications were potentially compromised. In the OneLogin blog post, it was stated that they “…cannot rule out the possibility that the threat actor also obtained the ability to decrypt data.” And according to the email sent out after the breach, customers were instructed on steps they should take to proactively prepare themselves. They were advised to force a OneLogin Directory Password Reset for end users, update credentials on 3rd party apps for provisioning and to do numerous other things. The email also included further updates and information.

Read More
May 22, 2017

Five Steps to Protect Your C-Suite from Corporate Identity Theft

Since 2003, the FBI has tracked more than $740 million dollars lost to business email compromise (BEC) fraud in the United States. Who’s the main target? None other than the C-Suite. Led by organized online criminal groups, BEC is one of the fastest growing types of financial fraud.

Read More
May 11, 2017

Are You Doing Enough to Protect Your Customers’ Data?

Protecting sensitive customer data on your networks isn’t just the right thing to do – it may now be a legally sanctioned practice. Recently the Federal Trade Commission (FTC) was granted broad authority to penalize companies that had inadequate cybersecurity practices in place to protect their customers’ information from data breaches.

Read More

Please fill in the form below to subscribe to our blog