Remove Accountability Remove Identity Theft Remove Mobile Remove Phishing
article thumbnail

New T-Mobile Breach Affects 37 Million Accounts

Krebs on Security

T-Mobile today disclosed a data breach affecting tens of millions of customer accounts, its second major data exposure in as many years. In a filing with federal regulators, T-Mobile said an investigation determined that someone abused its systems to harvest subscriber data tied to approximately 37 million current customer accounts.

Mobile 302
article thumbnail

The Ultimate Guide to Child Identity Theft: Types, Warning Signs & Prevention Strategies

Identity IQ

The Ultimate Guide to Child Identity Theft: Types, Warning Signs & Prevention Strategies IdentityIQ Child identity theft is a significant problem in the US. A recent report by Javelin Strategy & Research, sponsored by AARP , found that 915,000 children, or 1 in 80, were victims of identity theft in the past year.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

T-Mobile: Breach Exposed SSN/DOB of 40M+ People

Krebs on Security

T-Mobile is warning that a data breach has exposed the names, date of birth, Social Security number and driver’s license/ID information of more than 40 million current, former or prospective customers who applied for credit with the company. T-Mobile hasn’t yet responded to requests for clarification regarding how many of the 7.8

Mobile 320
article thumbnail

Microsoft Targets Threat Group Behind Fake Accounts

Security Boulevard

Microsoft seized parts of the infrastructure of a prolific Vietnam-based threat group that the IT giant said was responsible for creating as many as 750 million fraudulent Microsoft accounts that were then sold to other bad actors and used to launch a range of cyberattacks – from ransomware to phishing to identity theft – against.

article thumbnail

Data leak exposes users of car-sharing service Blink Mobility

Security Affairs

More than 22,000 users of Blink Mobility should take the necessary steps to protect themselves against the risk of identity theft. Los Angeles-based electric car-sharing provider Blink Mobility left a misconfigured MongoDB database open to the public. In the wrong hands, this data can be exploited for financial gain.

Mobile 105
article thumbnail

Solving Identity Theft Problems: 5 Actionable Tips

CyberSecurity Insiders

Identity theft (or ID theft) is not a new problem, but in today’s well-connected society it is a problem that grows at an incredible rate. . Put in a few words, ID theft is when someone pretends to be someone else, using their credentials and taking various actions in their name. 3: Two-Factor Authentication (2FA).

article thumbnail

Two Charged in SIM Swapping, Vishing Scams

Krebs on Security

Two young men from the eastern United States have been hit with identity theft and conspiracy charges for allegedly stealing bitcoin and social media accounts by tricking employees at wireless phone companies into giving away credentials needed to remotely access and modify customer account information. resident Kyell A.

Scams 302