Remove 2016 Remove Cyber Attacks Remove Identity Theft
article thumbnail

MY TAKE: What NortonLifeLock’s $8 billion buyout of Avast portends for consumer security

The Last Watchdog

billion in 2016, for instance. Mellen: This deal seems to be betting on the importance of offering a consolidated consumer security portfolio that incorporates identity theft protection, antivirus, and other security tools like VPNs. A lot of water has flowed under the bridge since then. These are eminently complex times.

Antivirus 223
article thumbnail

Lab test provider LifeLabs disclose a data breach that exposed personal info of 15M customers

Security Affairs

The exposed data dates back from 2016 and earlier, most of the information belongs to customers from B.C. The attack took place in early November, the company also revealed to have paid an undisclosed sum to the hackers to retrieve the data, it has also hired cyber security experts to lock out the threat and restore operations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. Charges Russia GRU Intelligence Officers for notorious attacks, including NotPetya

Security Affairs

According to the indictment, the GRU officers were involved in attacks on Ukraine, including the attacks aimed at the country’s power grid in 2015 and 2016 that employed the BlackEnergy and Industroyer malware. ” reads the press release published by the DoJ. ” reads the press release published by the DoJ.

article thumbnail

85 Millions of voter records available for sale ahead of the 2018 US Midterm Elections

Security Affairs

” The availability of such kind of data exposes voters to sophisticated identity theft. Cyber attacks carried out by nation-state actors are even more sophisticated, state-sponsored hackers are looking to political propaganda operations, such as the 2016 Democratic National Committee hack.

article thumbnail

HSBC Bank USA notified customers of a security breach

Security Affairs

The back is also providing impacted customers with a complimentary year subscription to a credit monitoring and identity theft protection service provided by Identity Guard. In January 2016 the British branch of the HSBC bank suffered twice in a month a cyber attack that brought its services offline.

Banking 110
article thumbnail

Russian citizen behind JPMorgan Chase and Dow Jones attacks has been extradited to US

Security Affairs

Andrei Tyurin, the man that is accused to be the responsible for major cyber attacks against financial institutions, including JPMorgan Chase, was extradited to the United States from Georgia. Andrei Tyurin is accused of being the mastermind of the organization that targeted the US financial institution from 2012 to mid-2015.

article thumbnail

Cyber Security in Banking: Threats, Solutions & Best Practices

eSecurity Planet

From personal information like Social Security numbers and addresses to sensitive financial details, banks store a treasure trove of data that, if compromised, can lead to identity theft, fraud, and significant financial loss for individuals. Cyber security plays a crucial role in safeguarding this information from unauthorized access.

Banking 108