Remove 2018 Remove Account Security Remove Passwords Remove Social Engineering
article thumbnail

T-Mobile customers were hit with SIM swapping attacks

Security Affairs

.” The exposed information may have included customers’ full name, address, email address, account number, social security number, customer account personal identification number (PIN), account security questions and answers, date of birth, plan information, and the number of lines subscribed associated with the account.

Mobile 91
article thumbnail

Beyond Passwords: 2FA, U2F and Google Advanced Protection

Troy Hunt

Last week I wrote a couple of different pieces on passwords, firstly about why we're going to be stuck with them for a long time yet and then secondly, about how we all bear some responsibility for making good password choices. This week, I wanted to focus on going beyond passwords and talk about 2FA.

Passwords 260
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Busting SIM Swappers and SIM Swap Myths

Krebs on Security

Snippets from that fascinating conversation are recounted below, and punctuated by accounts from a recent victim who lost more than $100,000 after his mobile phone number was hijacked. ” Indeed, the theft of $100,000 worth of cryptocurrency in July 2018 was the impetus for my interview with REACT. million customers.

Mobile 236
article thumbnail

Gamers level up with rewards for better security

Malwarebytes

More stolen accounts means more time tying up customer support lines. If the victims of the stolen accounts have invested lots of money into a title, there’s the possibility of bad press should it get that far. Forgotten passwords will tie up support’s time, for sure. Some current examples of security bonuses.