article thumbnail

Identity theft is number one threat for consumers, says report

Malwarebytes

The German Federal Office for Information Security (BSI) has published a report on The State of IT Security in Germany in 2023 , and the number one threat for consumers is… identity theft. Protect your—and your family’s—personal information by using Malwarebytes Identity Theft Protection.

article thumbnail

IDIQ Partners with Three National Tax Associations to Bring Awareness of Increasing Identity Theft Risks Heading into Tax Season

Identity IQ

Tax-related identity theft is one of the fastest-growing scams recognized by the Internal Revenue Service, and they have now placed the onus on tax professionals to protect their clients by mandating that they implement policies to protect personal information,” said Scott Hermann, CEO of IDIQ. “We

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Swiss expert Till Kottmann indicted for conspiracy, wire fraud, and aggravated identity theft

Security Affairs

Department of Justice announced that Swiss hacker Till Kottmann, 21, has been indicted for conspiracy, wire fraud, and aggravated identity theft. A group of US hackers recently claimed to have gained access to footage from 150,000 security cameras at banks, jails, schools, healthcare clinics, and prominent organizations.

article thumbnail

US cancer center City of Hope: data breach impacted 827149 individuals

Security Affairs

The organization notified law enforcement and launched an investigation with the help of a leading cyber security firm. “While there is no indication of any identity theft or fraud occurring as a result of this incident. City of Hope determined that the affected personal information included social security numbers.

article thumbnail

Ransomware attack on Singing River Health System impacted 895,000 people

Security Affairs

Potentially compromised information includes name, date of birth, address, Social Security number, medical information, and health insurance information. SRHS is offering impacted individuals access to credit monitoring services provided by IDX identity theft protection for twelve months at no cost.

65
article thumbnail

750 million Indian mobile subscribers’ data offered for sale on dark web

Security Affairs

“The leak of Personally Identifiable Information (PII) poses a huge risk to both individuals and organizations, potentially leading to financial losses, identity theft, reputational damage, and increased susceptibility to cyber attacks,” CloudSEK notified relevant authorities and potentially impacted organizations.

Mobile 115
article thumbnail

3.5M exposed in COVID-19 e-passport leak

Security Affairs

individuals at risk of identity theft. This meant that all inter-zone travelers needed to apply for it online and enter a great deal of their personally identifiable information (PII). Passports, mobile numbers, and email addresses of Indian travelers who requested COVID e-pass have been leaked, 3.5M Unfortunately, at least 3.5