www.fgks.org   »   [go: up one dir, main page]

 Breaches & Exposures

Distributed breaches increase this year

Angela Moscaritolo November 10, 2010

A breach rivaling Heartland Payment Systems may not have occurred in 2010, but that doesn't mean organizations still aren't getting hit hard.
 

Breaches cost health care industry $6 billion annually

Angela Moscaritolo November 09, 2010

Despite facing stricter privacy and security regulations, hospitals still are struggling to protect patient information, and breaches cost the health care industry $6 billion annually, according to a new study.
 

Hacker accesses Louisiana EMT licensing database

Angela Moscaritolo November 09, 2010

An unauthorized individual recently gained access to a Louisiana state licensing database that contained the personal information of tens of thousands of emergency medical technicians (EMTs).
 

Indiana attorney general sues WellPoint over breach

Angela Moscaritolo November 02, 2010

The Indiana Attorney General's office has filed a lawsuit against Indianapolis-based health insurance provider WellPoint for taking months to notify state residents whose personal information was breached.
 

University of Hawaii suffers second breach this year

Angela Moscaritolo October 29, 2010

The sensitive information of tens of thousands of former University of Hawaii students was inadvertently posted online, where it remained for nearly a year before being removed.
 

Costs and causes of data-loss incidents to be discussed

Greg Masters October 20, 2010

Todd Thibodeaux, president and CEO of CompTIA, will present research from a recent study, which looks at causes and costs involved with IT security breaches.
 

National Guard member information posted online

Angela Moscaritolo October 18, 2010

The personal information of thousands of Mississippi National Guard personnel was inadvertently posted online for several weeks, beginning in early September.
 

Hacker accesses University of North Florida computer server

Angela Moscaritolo October 15, 2010

A University of North Florida (UNF) computer file containing the sensitive information of students may have been accessed by a foreign hacker.
 

Virus strikes University of Oklahoma computer

Angela Moscaritolo October 12, 2010

A virus recently compromised a clinic computer at the University of Oklahoma-Tulsa neurology practice to possibly retrieve sensitive documents on the machine.
 

Grocer Aldi discloses breach of payment terminals

Angela Moscaritolo October 12, 2010

Grocery chain Aldi is warning customers that their payment card information may have been stolen after fraudsters placed altered point-of-sale terminals at a number of Aldi stores in 11 states.
 

When it comes to avoiding data breaches, universities can learn from the enterprise

H. Peter Felgentreff, president and CEO, NCP Engineering September 16, 2010

With colleges and universities back in session, campus IT departments can take a page out of the enterprise playbook to help them deal with the unique security challenges facing academia.
 

Device with sensitive data stolen from Rice University

Angela Moscaritolo September 15, 2010

A device containing the personal information of thousands of faculty and staff members at Rice University in Houston was recently stolen.
 

Prison sentence for RBS hacker suspended in Russia

Angela Moscaritolo September 09, 2010

One of the leaders of a cybercriminal gang that hacked into payment services provider RBS WorldPay and stole $9 million has received a six-year suspended sentence in Russia, according to reports.
 

Data on thousands of NYC college students on stolen laptop

Angela Moscaritolo September 07, 2010

The personal information belonging to thousands of New York college students was stored on a computer that was stolen.
 

Heartland settles with Discover over breach

Dan Kaplan September 01, 2010

Heartland Payment Systems, the New Jersey-based credit card processor that fell victim to the largest reported data breach of all time, announced on Wednesday that it will settle with Discover for $5 million. Heartland already has settled with Visa for $60 million and MasterCard for $41.4 million over the breach, which exposed an estimated 130 million credit and debit card numbers to organized criminals. The settlement money will be used by Discover to recoup costs related to reissuing cards and any incidents of fraud consumers may have experienced. — DK
 

Delaware retirees' personal information posted on state website

Angela Moscaritolo August 31, 2010

The personal information of Delaware state retirees was included in a request for proposal that made its way onto the state's website for five days before it was discovered and removed.
 

Judge OKs Countrywide breach settlement

Dan Kaplan August 26, 2010

A U.S. District Court judge in Kentucky this week granted final approval to settle a class-action lawsuit relating to a data breach that pinned millions of Countrywide Financial customers against the mortgage company. The agreement provides free credit monitoring for up to 17 million people whose personal data was exposed, according to reports. To be eligible, victims must have used Countrywide, now owned by Bank of America, before July 1, 2008. In addition, participants are eligible to receive up to $50,000 per incident of identity theft, though Countrywide representatives have denied that anyone fell victim to fraud. — DK
 

Pentagon official reveals "most significant" military breach

Angela Moscaritolo August 26, 2010

Observers believe a Pentagon official's recount of a major breach can help others from making the same mistake, while some think the incident calls into question the U.S. military's IT security preparedness.
 

Stolen UConn laptop contained applicants' personal information

Angela Moscaritolo August 20, 2010

A laptop containing sensitive data from University of Connecticut applications recently was stolen.
 

Calif. breach notification bill going back to the governor

Dan Kaplan August 20, 2010

A signature from Gov. Arnold Schwarzenegger is the only thing standing in the way of a new measure that would strengthen California's groundbreaking data breach notification bill.
 

Personal data of unemployed Oregon residents, psychology patients stolen

Angela Moscaritolo August 16, 2010

Two Oregon car burglaries in the past week have resulted in the loss of the personal information of thousands of Portland, Ore. psychology patients and unemployed state residents.
 

Cybersecurity mythbusting: Book smart versus street smart, Part 3

Charles Jeter, ESET cybercrime investigator August 16, 2010

What are the top solutions CIOs and IT managers need to know to educate the highly educated and defend against cybercrimes such as phishing? In our conclusion we find that the key may be in raising situational awareness through education.
 

Information of students and employees at six Florida colleges exposed

Angela Moscaritolo August 11, 2010

The confidential information of students and employees at six Florida community colleges was publicly available on the internet for five days due to a state library service center software glitch.
 

Estonian man extradited to U.S. to face hacking charges

Dan Kaplan August 09, 2010

An Estonian man becomes the first accused RBS WorldPay hacker to be extradited to the United States to stand trial on federal charges.
 

Rockefeller, Pryor introduce federal data security law

Dan Kaplan August 06, 2010

Yet another federal data security and breach notification bill has been introduced in Congress.
 

Laptop containing patient data stolen from Philadelphia hospital

Angela Moscaritolo August 04, 2010

A laptop containing the personal information of patients was stolen from an office at Thomas Jefferson University Hospital in Philadelphia.
 

Sensitive thumb drive missing from New Jersey hospital

Angela Moscaritolo August 02, 2010

A thumb drive containing the personal data of current and former graduate medical education residents and fellows at Cooper University Hospital in Camden, N.J. has gone missing.
 

Employee at Maryland state agency posts client information online

Angela Moscaritolo July 21, 2010

The personal information of clients of the Maryland Department of Human Resources (DHR) recently was posted on a third-party website, where it remained for nearly three months.
 

Sensitive database compromised at Buena Vista University

Angela Moscaritolo July 21, 2010

A sensitive database at Buena Vista University in Iowa was compromised, exposing the information of students and staff.
 

Hospital: files with personal, medical data on 800,000 gone

Dan Kaplan July 20, 2010

A Massachusetts hospital disclosed this week that records containing sensitive information, ranging from names and Social Security numbers to medical diagnoses and bank account data, was lost by a third-party contractor.