Remove Accountability Remove Cybercrime Remove Identity Theft Remove Retail
article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. said investigators determined the breach began on Aug. ” On Oct.

article thumbnail

You Can Now Ask Google to Remove Your Phone Number, Email or Address from Search Results

Krebs on Security

Google has for years accepted requests to remove certain sensitive data such as bank account or credit card numbers from search results. The login page for perhaps the most bustling cybercrime store for stolen payment card data. BriansClub has long abused my name and likeness to pimp its wares on the hacking forums.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Confessions of an ID Theft Kingpin, Part II

Krebs on Security

Ngo was recently deported back to his home country after serving more than seven years in prison for running multiple identity theft services. But the Secret Service discovered his various accounts at these data brokers and had them shut down one by one. By this time, his ID theft services had earned roughly USD $3 million.

article thumbnail

Automotive parts giant AutoZone disclosed data breach after MOVEit hack

Security Affairs

American retailer and distributor of automotive parts and accessories AutoZone discloses a data breach after a MOVEit attack. AutoZone is an American retailer and distributor of automotive parts and accessories. The company is one of the largest aftermarket automotive parts and accessories retailers in the United States.

article thumbnail

An odd kind of cybercrime: Gift vouchers, medical records, and.food

Malwarebytes

His compromise modus operandi was a combination of breaking into networks run by food retailers, and breaking into networks containing confidential patient records. Foy was able to gain access to many victims’ accounts as they often used the same passwords across more than one account.

article thumbnail

Former Microsoft worker sentenced to nine years in prison for stealing $10+ million

Security Affairs

Kvashuk is a Ukrainian citizen living in Renton, Washngton, was responsible for helping test Microsoft’s online retail sales platform. The man was involved in the testing of Microsoft’s online retail sales platform and abused testing access to steal “currency stored value” (CSV) such as digital gift cards.

article thumbnail

How To Keep Cybersecure Over the Holidays

Adam Levin

It’s a good idea to prepare for cybercrime, and whenever possible avoid becoming a victim of it. None of this is to suggest that falling prey to holiday cybercrime is unavoidable or that the potential damage can’t be mitigated, but it is important to educate yourself, friends and family to safeguard the holiday season.