Security Information |
|
40 Million People Hacked - YOU as Identity Theft Victim
Saturday, MasterCard blamed a vendor of ALL credit cardproviders called CardSystems Solutions, Inc., a third-partyprocessor of payment card data, as the source of loss of 40million consumers credit card information. As is pointed out by several newspaper and web articles overthe last few weeks, each recapping long lists of financialinformation data breaches, something's gotta give before weentirely lose trust in financial institutions, data brokersand credit bureaus. How much privacy loss can we takewithout acting? These types of data loss were very likely common and havevery probably been going on for a very long time. Thedifference is that now, THEY ARE REQUIRED BY LAW TO DISCLOSETHOSE LOSSES - not just in California, but in many states.National disclosure laws on data security breaches are beingconsidered in Congress. I suggest that these breaches of data security all came tolight due to the California law requiring disclosure fromcompanies suffering hacking loss or leaks or socialengineering or crooked employees or organized crime ringsposing as "legitimate" customers. All of the above have beengiven as reasons for security lapses or poor securitypolicies. About three years ago, a friend told me his paycheck depositto Bank of America went missing from account records afterhe took his check to the bank on Friday. By Monday, Bank ofAmerica was in the news claiming a computer glitch haddisappeared the entire day's deposits. I mumbled to myself,"I'll bet that was a hack and that hacker just made a hugeoffshore banking deposit with B of A depositors' money." But we didn't find out why it happened in that particularcase because there was no disclosure law in place at thetime. Now we have disclosure laws that mandate notice ofsecurity breaches. Now suddenly - huge financial serviceshacks and devious criminal social engineering outfits posingas legitimate customers and apparently "innocent" losses bytransport companies of backup tapes begin to come to light. This spate of data loss incidents is proof of the need forcorporate "sunshine laws" that make public notice mandatoryof those data losses that threaten customer information. Who is going to lose here - the public, the corporations,the criminals, or the government? I'd prefer that the badguys get the shaft and take down crooked company insidersthat either facilitate data loss by underfunding securityand encryption or participate in data theft or loss in anyform - even if that participation is security negligence. Financial companies and data brokers have been covering upthe losses and keeping quiet about hacks so as not to worryor frighten their customers. But that practice isessentially ended now that they must notify the public anddisclose those losses instead of hushing them up. Keeping the breaches hidden from public view is bad practiceas it maintains the status quo. Disclosure will facilitateinternal corporate lockdowns on the data and all access toit. Disclosure will educate the public to the lack ofsecurity and danger to the sensitive information we allprovide rather casually and routinely to businesses. As the following link to a silicon.com story suggests, wecannot take much more of this lack of regard to privacy andmust lock down financially sensitive data securely and mustbegin to hold data brokers, bureaus and handlers VERYaccountable. Insist to your elected representatives that your financialdata be locked down, encrypted and guarded by thoseentrusted with storing, transporting and using it. Since ourfinancial, medical and legal lives are increasingly beinghoused in digital form and transmitted between data centersof multiple handlers - we need to know it is secure. We alsoneed to know when that security has been breached and ourdata compromised or lost. Thieves are becoming more aware of the ease with which theycan find and access financial data. Hacking is not thesource of the greatest losses. Organized crime has easily found their way into ourfinancial records by simply paying for it by posing as"legitimate" business customers of information brokers suchas ChoicePoint and Lexis/Nexis. Any business can buyfinancial and credit information from those informationbureaus and credit reporting agencies by meeting rather laxrequirements for "need to know" that data. As long as it is possible to purchase our sensitive datafrom brokers and bureaus, organized crime will"legitimately" buy it from those sources, then ruin ourcredit by selling that information at a higher price inidentity theft schemes. Since disclosure laws have come into effect, those breacheshave been made public, credit cards cancelled before lossescan occur and credit reports monitored to watch forsuspicious activity. The bad guys activities are squelchedbecause we are made aware of the possibility our informationhas been compromised. Not all blame can go to financial institutions and databrokers. Protect your own private data by protecting yourcomputer records at home, in the office, on your laptop andin your PDA by using basic keyword security and locking downfiles. Use built in encryption on your operating system andyour home network to keep data secure. Then be certain toclear that sensitive data off the computer when you sell itor throw it away. Data security is something we all need to take seriously andthe corporate breaches are dramatic illustrations of howimportant it has become to build digital fortresses aroundour critical financial, legal and medical information. Mike Banks Valentine is a privacy advocate and blogs aboutprivacy issues at PrivacyNotes.comYou can read more about identity theft issues at:Publish101 Contact MikeValentine for Search Engine Optimizationhttp://www.seoptimism.com
MORE RESOURCES: Homeland Security Department to Release New A.I. Guidance The New York Times Officials detail increased D.C. security for certification, inauguration The Washington Post Nuclear power for military bases will increase our national security Breaking Defense New 'spectral fingerprint' atlas of satellites aims to improve space security University of Arizona News Opinion | Trump’s national security wrecking crew The Washington Post Brief altercation between fans mars France-Israel soccer match despite heavy security The Associated Press St. Francis Seraph hires security guards for Christmas, Nativity display visitors as crowds still plague area WCPO 9 Cincinnati Trump’s National Security Team Keeps Getting More Extreme The New Republic Video: How The Fortinet Security Fabric Is Combatting Cybersecurity Threats And Talent Shortage Channel Insider The Fastest Airport Security Line You Don’t Know About The Wall Street Journal The campus will be closed to anyone who is not a student, faculty or staff member. WVTM13 Birmingham U.S. ambassador bashes Mexico’s security efforts. Mexico’s president pushes back Los Angeles Times Tuskegee president releases security updates following shooting WIAT - CBS42.com Do Titans QB, Coach Have Job Security? Sports Illustrated Inside The 2024 Security Benchmark Report Security Magazine Homeland Security Department releases framework for using AI in critical infrastructure The Associated Press The UN cybercrime convention threatens security research. The US should do something about it CyberScoop Your favorite security leadership podcasts Security Magazine France draws with Israel in high-security operation to reach Nations League quarterfinals with Italy The Associated Press 3rd Annual U.S.-Mexico Defense and Security Roundtable smallwarsjournal Endpoint Security from BlackBerry BlackBerry Tuskegee University Shifts Security, Facilities Leadership Tuskegee University France-Israel Soccer Match is Overshadowed by Amsterdam Attack The New York Times Akamai: 84% of security professionals experienced an API security incident in the past year SecurityInfoWatch ‘We’re just a target’: Pickleball players call for more security - Camas Washougal Post Record ‘We’re just a target’: Pickleball players call for more security Camas Washougal Post Record ESA opens registration for 2024 Town Hall Broadcast SecurityInfoWatch Trump names Florida’s Rep. Mike Waltz as national security adviser Nebraska Examiner Mexican Officials Arrest Top Security Official in Mayor’s Beheading The New York Times New infosec products of the week: November 15, 2024 Help Net Security Linn County’s Food for Health pilot program aims to improve food security, support local economy KEZI TV Tom Homan, Trump’s ‘Border Czar,’ on Border Security The New York Times South Florida campus security officer arrested after attempting to meet minor for sex WPBF West Palm Beach Silverfort Buys Rezonate to Fortify Identity Security Muscle BankInfoSecurity.com Microsoft Patch Tuesday, November 2024 Edition Krebs on Security Trump Picks Kristi Noem for Homeland Security Secretary The New York Times Rand Paul Will Continue His COVID-19 Investigations From Atop the Senate Homeland Security Committee Reason NIST report on hardware security risks reveals 98 failure scenarios Help Net Security Lamar CISD invests in safety, security amid rapid growth Community Impact Mexico’s ‘hugs, not bullets’ security strategy has failed, says US Ambassador Ken Salazar Mexico News Daily Who Is Michael Waltz, Trump’s Pick to Be National Security Adviser? The New York Times |
RELATED ARTICLES
New Mass Mailing Spamming Internet Trojan for the Windows Platform May. 16th 2005 - MicroWorld has reported the discovery of Troj/Sober-Q, which is a mass mailing spamming internet Trojan for the Windows platform. How to Protect Yourself from Viruses, Spyware, Adware, and Other Nuisances Spyware/adware is a new major concern for PC users everywhere. Infecting your computer silently (usually installed with programs that seem harmless), spyware and adware can collect personal information about you, as well as cause pop up ads to come up all of the time, changing your browsers home page, sometimes even completely disabling your computer's usability. Its War I Tell You! There are ways to insure security though. You can get the Windows Update CD from Microsoft and install that before you get online, You can also get most Antivirus Definitions downloaded and save them to disk, then install those before you go online, (of course you have to be using that Product in the first place), and you can get Anti-Spyware on a disk and do the same. Blogs as Safe Haven for Cybercriminals? To blog or not to blog? Well, why not? Lots of people like either to write or to read blogs -- sometimes both. The much-quoted survey by the Pew Internet & American Life Project, says 27 percent read blogs. Arming Yourself Against Spyware While clicking from site to site on the internet you are likely to land yourself on a website that downloads spyware onto your computer system. Even while using familiar or unlikely and secure web site you run the risk of being infected with unwanted spyware. Top 10 tips for Safe Internet Shopping Over £5 billion pounds was spent on online shopping in 2004. The Internet was the fastest growing retail sector last year, attracting one in four shoppers. All About Computer Viruses Your computer is as slow as molasses. Your mouse freezes every 15 minutes, and that Microsoft Word program just won't seem to open. If You Steal It, They May Come! Business on the internet is getting down right shameless. This week, my email box was literally filled with hype, overly inflated promises, phish mail, scams, ezines I did not order, and about 14 viagra gimmicks. A New Era of Computer Security Computer security for most can be described in 2 words, firewall and antivirus.Until recently could one install a firewall and an antivirus program and feel quite secure. Burning Bridges is Bad, But Firewalls are Good When you signed up for that ultra-fast DSL or Cable connection there was probably one very important piece of information that your ISP failed to mention. By accessing the Internet via a high-speed connection, you have tremendously increased your chances of being victimized by a computer hacker. Phishing Recently I have received email from my bank/credit Card Company, eBay & pay pal saying that my account has possibly been compromised and I need to confirm my details and password in order to get continued access.Spam email now has a new and more frightening variant, it's called phishing and it has been made by criminals and hackers who aim at getting unwitting consumers to reveal account numbers and passwords. Money Mule Email Scam Hits U.S. Imagine this - you open up your email box and an international company is offering you a dream job - you can be an agent for them - a financial intermediary - receiving payments for them and transferring money to them, and, naturally, keeping a commission on each transaction.There's no investment, no money required. The Move to a New Anti-Virus Model This is the second in a series of articles highlighting reasons why we need a new model for anti-virus and security solutions.Reason #1: the Basic ModelAnti-virus software vendors still rely on yesterday's methods for solving today's problems: they wait for the next virus to wreak havoc and then produce a solution. Protecting Your Home Both Inside and Out If you are a parent, you have probably wondered at one time or another, what more you can do to protect your children and yourself, not only physically but emotionally, mentally, spiritually etc. Today many parents and families are discouraged. Dont Get Hacked - A Guide to Protecting Your Business from Thieves You've seen it in the news - 40 million credit cards exposed!With all the news about web sites being hacked and cyberthieves stealing credit card numbers and other personal data,it's no wonder that some shoppers are still hesitant to providepayment information online. You don't have to be. Identity Theft Offline -- So Many Possibilities Chris Simpson, head of Scotland Yard's computer crime unit was unpleasantly surprised to learn how easy it is to cheat anybody out of his or her personal info -- by means of a fake survey.This survey wasn't a scam; in fact, it was an experiment. Its Time to Sing the Encryption Song - Again! Yes, I'm wearing my encryption hat again. Why you may ask? Well I just finished reading about the newest security hole in Microsoft's latest server product. Identity Theft - Dont Blame The Internet Identity theft - also known as ID theft, identity fraud and ID fraud - describes a type of fraud where a criminal adopts someone else's identity in order to profit illegally. It is one of the fastest growing forms of fraud in many developed countries. Securities NETWORK SECURITIES: IMPORTANCE OF SECURITIESComputers and securities must form a strong partnership to keep information safe and secure. It is important for people who spend time surfing the web to understand much of the information given out is easily accessible by individuals who desire to eavesdrop on the data. Can I Guess Your Password? We all know that it's dangerous to use the same password for more than one program. If you sign up for a program run by someone of low moral fibre, what is to stop them running through various programs with your username and password to see what they can access? But of course remembering all the different passwords can be a headache. |
home | site map |
© 2006 |