Remove 2013 Remove Identity Theft Remove Information Security Remove Phishing
article thumbnail

Misconfigured WBSC server leaks thousands of passports

Security Affairs

The WBSC, headquartered in Switzerland, was established in 2013 and currently has 141 countries as members located in Asia, Africa, the Americas, Europe, and Oceania. According to the team, having passport data exposed puts individuals at risk of identity theft.

article thumbnail

350 million decrypted email addresses left exposed on an unsecured server

Security Affairs

Screenshot from the latest forum discussion about RepWatch in 2013: The CSV files appear to have included the same set of 350 million unique emails, separated into three groups: hashed, hashed and salted, and unencrypted files. Watch out for potential spam messages and phishing emails.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Prestige reservation platform exposes millions of hotel guests

Security Affairs

Exposed data, some of which go back to 2013, include sensitive information and credit card details. The availability of such kind of data could expose hotel guests to a wide range of malicious activities, including identity theft, phishing attacks, scams, malware attacks, and reservation takeover.

article thumbnail

IndieFlix streaming service leaves thousands of confidential agreements, filmmaker SSNs, videos exposed on public server

Security Affairs

The motion picture acquisition agreements, tax ID requests, and contract addendum scans all date between 2013 and 2016. Acquiring someone’s social security number or employer identification number is one of the first steps toward committing identity theft. Disclosure.

article thumbnail

The Challenges Facing the Passwordless Future

eSecurity Planet

In 2013, for example, the FIDO Alliance was created to solve the world’s password problem by replacing login technology. On the other hand, while passkeys may do much to stop email phishing , as biometrics won’t be an easy target, cyber criminals can turn to other malware to remotely hack and unlock a phone.

Passwords 124
article thumbnail

GUEST ESSAY. Everyone should grasp these facts about cyber threats that plague digital commerce

The Last Watchdog

Regardless of how familiar you are with Information Security, you’ve probably come across the term ‘malware’ countless times. From accessing your business-critical resources and sensitive information to halting business operations and services, a malware infection can quickly become an organization’s worst nightmare come true.

article thumbnail

The Most Common Types of Malware in 2021

CyberSecurity Insiders

Regardless of how familiar you are with Information Security, you’ve probably come across the term ‘malware’ countless times. From accessing your business-critical resources and sensitive information to halting business operations and services, a malware infection can quickly become an organization’s worst nightmare come true.

Malware 107