Remove Accountability Remove Hacking Remove Identity Theft Remove Information Security
article thumbnail

U.S. authorities charged an Iranian national for long-running hacking campaign

Security Affairs

Department of Justice (DoJ) charged Iranian national Alireza Shafie Nasab (39) for multi-year hacking campaign targeting U.S. Our National Security Cyber Section remains focused on disputing these cross-border hacking schemes and holding those responsible to account.” government and defense entities.

Hacking 105
article thumbnail

Swiss expert Till Kottmann indicted for conspiracy, wire fraud, and aggravated identity theft

Security Affairs

Department of Justice announced that Swiss hacker Till Kottmann, 21, has been indicted for conspiracy, wire fraud, and aggravated identity theft. A group of US hackers recently claimed to have gained access to footage from 150,000 security cameras at banks, jails, schools, healthcare clinics, and prominent organizations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Automotive parts giant AutoZone disclosed data breach after MOVEit hack

Security Affairs

AutoZone disclosed a data breach resulting from the hack of their MOVEit Transfer installation. The car parts giant is notifying 184,995 individuals that the massive MOVEit hacking campaign compromised their personal information. AutoZone is offering impacted customers free credit monitoring and identity protection services.

article thumbnail

US cancer center City of Hope: data breach impacted 827149 individuals

Security Affairs

. “While the investigation remains ongoing, the impacted personal information identified thus far varies by individual but may have included name, contact information (e.g., email address, phone number), date of birth, social security number, driver’s license or other government identification, financial details (e.g.,

article thumbnail

Australian Firstmac Limited disclosed a data breach after cyber attack

Security Affairs

“It is important to note that our systems are secure. We already have robust security processes in place for any account access changes, which will require you to confirm your identity using either Biometrics or Two Factor Authentication.” ” continues the notice.

article thumbnail

Panda Restaurant Group disclosed a data breach

Security Affairs

The company also recommends individuals to stay vigilant for identity theft and fraud by routinely checking their credit reports and account statements for any signs of suspicious activity or errors.

article thumbnail

Cybercriminals launched “Leaksmas” event in the Dark Web exposing massive volumes of leaked PII and compromised data

Security Affairs

It will inevitably result in them facing a host of adverse effects, such as account takeovers (ATO), business email compromises (BEC), identity theft, and financial fraud. Ironically, this display of generosity among cybercriminals is far from a cause for celebration for victims globally.