Remove 2012 Remove Data breaches Remove Identity Theft
article thumbnail

Inside the Massive Alleged AT&T Data Breach

Troy Hunt

This isn't unusual: "fresh" data has much greater commercial value and is often tightly held for a long period before being released into the public domain. HIBP only ever stores email addresses and never the additional fields of personal information that appear in data breaches.

article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 said investigators determined the breach began on Aug. million people.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pwned or Bot

Troy Hunt

It's fascinating to see how creative people can get with breached data. Of course there's all the nasty stuff (phishing, identity theft, spam), but there are also some amazingly positive uses for data illegally taken from someone else's system.

article thumbnail

Data Breach: Turkish legal advising company exposed over 15,000 clients

Security Affairs

Data Breach: WizCase team uncovered a massive data leak containing private information about Turkish Citizens through a misconfigured Amazon S3 bucket. Inova has been operating since 2012 and has handled thousands of cases since then. How Did the Data Breach Happen? Identity theft.

article thumbnail

GovPayNow.com Leaks 14M+ Records

Krebs on Security

14, KrebsOnSecurity alerted GovPayNet that its site was exposing at least 14 million customer receipts dating back to 2012. In July, identity theft protection service LifeLock fixed an information disclosure flaw that needlessly exposed the email address of millions of subscribers. On Friday, Sept.

Mobile 272
article thumbnail

IDIQ Names Industry Veteran Damian Bushnell Chief Product Officer

Identity IQ

16, 2021 – IDIQ , an industry leader in identity theft and credit report monitoring, has named Damian Bushnell the company’s new chief product officer. Bushnell first joined IDIQ in 2012 as the senior vice president for product, project and development. Temecula, California, Nov. The company features 100% U.S.

article thumbnail

Project Svalbard: The Future of Have I Been Pwned

Troy Hunt

Back in 2013, I was beginning to get the sense that data breaches were becoming a big thing. Increasingly, I was writing about what I thought was a pretty fascinating segment of the infosec industry; password reuse across Gawker and Twitter resulting in a breach of the former sending Acai berry spam via the latter.