article thumbnail

Half of Americans Experienced Identity Theft During COVID-19 Pandemic, New Study Shows

Hot for Security

A new report uncovers a striking pervasiveness of identity theft perpetrated against U.S. consumers experienced identity theft between 2019 and 2020. the unauthorized use of one’s identity to apply for an account), and 38% experienced account takeover (i.e.,

article thumbnail

Solving Identity Theft Problems: 5 Actionable Tips

CyberSecurity Insiders

Identity theft (or ID theft) is not a new problem, but in today’s well-connected society it is a problem that grows at an incredible rate. . Put in a few words, ID theft is when someone pretends to be someone else, using their credentials and taking various actions in their name. 4: Educate Yourself.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Charges Derail COVID Release for Hacker Who Aided ISIS

Krebs on Security

military and government employees and giving it to an Islamic State hacker group in 2015 has been charged once again with fraud and identity theft. The release was granted in part due to Ferizi’s 2018 diagnosis if asthma, as well as a COVID outbreak at the facility where he was housed in 2020.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. The vulnerability exploited by the intruders was patched back in 2020, but the employee never updated his Plex software. 9, 2024, U.S. Twilio disclosed in Aug.

article thumbnail

Data Watchdog orders €9m penalty on telecom company for hiding cyber attack

CyberSecurity Insiders

A Greece-based company that owns Cosmote and OTE was slapped with a €9 million penalty for failing to inform its customers that their data was stolen in a sophisticated cyber attack that occurred in 2020. Security analysts claim that often such info is reused in identity theft attacks that have risen at an enormous rate since March 2020.

article thumbnail

BEC Is 62 Times More Profitable than Ransomware, IC3 Finds

Hot for Security

According to the report , in 2020 the IC3 received 19,369 business email compromise (BEC) / email account compromise (EAC) complaints “with adjusted losses of over $1.8 million in 2020. Losses registered in 2020 totaled $4.2 On the ransomware front, the IC3 received 2,474 complaints with adjusted losses of over $29.1

article thumbnail

Data Breach at Britain JD Sports leaks 10 million customers

CyberSecurity Insiders

Details are in that the info belongs to all those customers who booked their orders on the platform from the past few years(say between Nov’18 to Oct’2020) and might include sensitive details of half of the affected consumers.