Remove 2013 Remove Accountability Remove Hacking Remove Identity Theft
article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. said investigators determined the breach began on Aug.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. “Then I used the same vulnerability to hack other websites. Secret Service.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Misconfigured WBSC server leaks thousands of passports

Security Affairs

The WBSC, headquartered in Switzerland, was established in 2013 and currently has 141 countries as members located in Asia, Africa, the Americas, Europe, and Oceania. According to the team, having passport data exposed puts individuals at risk of identity theft. Direct financial loss is also a possible risk.

article thumbnail

How to Secure Your Business Social Media Accounts

BH Consulting

Having policies and procedures to secure social media accounts and minimise the potential for incidents can help. Recently, a client with several different social media accounts and a large team of people working on them approached BH Consulting to review its security and policies around them. Another risk is social media hacking.

Media 52
article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Federal officials charged that Liberty Reserve facilitated a “broad range of criminal activity, including credit card fraud, identity theft, investment fraud, computer hacking, child pornography, and narcotics trafficking.”

article thumbnail

The Origins and History of the Dark Web

Identity IQ

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information. From 2011 to 2013, the Silk Road hosted 1.2 The FBI shut down the Silk Road in October 2013. billion in value.

article thumbnail

2013 Target Breach Exposes Much More Than Data

SiteLock

A company called Javelin Strategy and Research claims that one out of every four consumers who receive a notice that they’ve been a victim of a data breach will become a victim of identity theft. Looking to hack into someone else’s website or steal their data? A “Fullz” or complete dossier on an individual costs around $25.