Remove Authentication Remove Identity Theft Remove Mobile Remove Phishing
article thumbnail

Data leak exposes users of car-sharing service Blink Mobility

Security Affairs

More than 22,000 users of Blink Mobility should take the necessary steps to protect themselves against the risk of identity theft. Los Angeles-based electric car-sharing provider Blink Mobility left a misconfigured MongoDB database open to the public. In the wrong hands, this data can be exploited for financial gain.

Mobile 102
article thumbnail

Solving Identity Theft Problems: 5 Actionable Tips

CyberSecurity Insiders

Identity theft (or ID theft) is not a new problem, but in today’s well-connected society it is a problem that grows at an incredible rate. . Put in a few words, ID theft is when someone pretends to be someone else, using their credentials and taking various actions in their name. 3: Two-Factor Authentication (2FA).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. ” Group-IB dubbed the gang by a different name — 0ktapus — which was a nod to how the criminal group phished employees for credentials.

article thumbnail

ROUNDTABLE: Why T-Mobile’s latest huge data breach could fuel attacks directed at mobile devices

The Last Watchdog

TMobile has now issued a formal apology and offered free identity theft recovery services to nearly 48 million customers for whom the telecom giant failed to protect their sensitive personal information. According to the attackers, this was a configuration issue on an access point T-Mobile used for testing.

Mobile 306
article thumbnail

Covid Omicron variant leads to Phishing Cyber Attacks

CyberSecurity Insiders

All you populace out in UK, please be aware that some online fraudsters are launching phishing email attacks in the name of NHS distributing free PCR testing kits to detect the latest Omicron Corona Virus variant. According to the data privacy group of UK, the phishing campaign is spreading in two email forms.

article thumbnail

Are You a T-Mobile Data Breach Victim? Here Are 3 Steps You Can Take To Help Protect Yourself

Identity IQ

The breach, in many but not all cases, includes names, driver’s license numbers, Social Security numbers (SSNs), and device identification (IMEI and IMSI) numbers for subscribers, former customers and prospective customers who may have been interested in T-Mobile service at one point. Tax Identity Theft. Credit Card Fraud.

article thumbnail

SMS Security & Privacy Gaps Make It Clear Users Need a Messaging Upgrade

Google Security

People still use and rely on trillions of SMS texts each year to exchange messages with friends, share family photos, and copy two-factor authentication codes to access sensitive data in their bank accounts. SMS Spoofing: Attackers can spoof SMS messages to launch phishing attacks to make it appear as if they are from a legitimate sender.

Mobile 130