|
The ITFF/ROC Identity Theft Hot
Sheet:
- April 14, 2014: Deltek Hacked
(a) http://www.databreachtoday.com/breach-affects-government-contractors-a-6736
(b) http://news.softpedia.com/news/Deltek-Suffers-Data-Breach-Hackers-Gain-Access-to-Credit-Card-Information-436861.shtml
(c) http://www.law360.com/technology/articles/527170/deltek-says-hack-compromised-gov-t-contractors-info
- April 7, 2014 University of Wisconsin-Parkside Hacked
(a) http://www.whogothacked.com/2014/03/university-of-wisconsin-got-hacked.html
(b) http://www.jrn.com/tmj4/news/Virus-steals-personal-data-of-15000-UW-Parkside-students-252830281.html
(c) http://www.esecurityplanet.com/hackers/university-of-wisconsin-hacked.html
- March 31, 2014 UK HealthCare Warns Patients of Data Breach
(a) http://www.beckershospitalreview.com/healthcare-information-technology/uk-healthcare-notifies-more-than-1-000-patients-of-data-breach.html
(b) http://healthitsecurity.com/2014/03/28/uk-health-reports-1079-patient-data-breach/
(c) http://www.wkyt.com/news/headlines/health-information-breech-252463501.html
- March 24, 2014 PII of 9,700 Persons with Disabilities Exposed by Maryland Health Provider
(a) http://baltimore.cbslocal.com/2014/03/17/md-nonprofit-serving-disabled-reports-data-breach/
(b) http://dhmh.maryland.gov/newsroom1/Pages/Service-Coordination,-Inc-,-Notifies-Individuals-of-Breach-of-Protected-Health-Information.aspx
(c) http://articles.baltimoresun.com/2014-03-17/health/bs-md-health-data-breach-20140317_1_social-security-numbers-intellectual-and-developmental-disabilities-hacking
- March 17, 2014 50,000 Statista users Affected by Data Breach
(a) http://www.esecurityplanet.com/network-security/data-breach-at-statista-affects-50000-users.html
(b) http://news.softpedia.com/news/Statista-Says-Around-50-000-Users-Are-Impacted-by-Data-Breach-431397.shtml
(c) http://www.net-security.org/secworld.php?id=16496
- March 10, 2014 North Dakota University System Hacked
(a) http://abcnews.go.com/US/wireStory/north-dakota-university-system-server-breached-22791864
(b) http://bismarcktribune.com/news/state-and-regional/north-dakota-university-system-reports-server-breach/article_2c11572a-a4ad-11e3-ac1d-001a4bcf887a.html
(c) http://www.scmagazine.com/north-dakota-university-system-hacked-roughly-300k-impacted/article/337181/
- February 24, 2014 University of Maryland Hacked
(a) http://money.cnn.com/2014/02/19/news/university-maryland-hack//
(b) http://online.wsj.com/news/articles/SB10001424052702304914204579393642980767788
(c) http://www.bloomberg.com/news/2014-02-20/university-of-maryland-database-with-personal-records-hacked-1-.html
- February 17, 2014 Sands Company Websites Taken Down by Hackers
(a) http://www.lasvegassun.com/news/2014/feb/12/las-vegas-sands-investigating-hacking-websites-sti/
(b) http://www.washingtontimes.com/news/2014/feb/12/las-vegas-sands-investigating-website-hacking/
(c) http://www.newsmax.com/Newsfront/hackers-adelson-casino-websites/2014/02/12/id/552300
- February 10, 2014 Huge Data Breach at Texas Medical Facility
(a) http://www.informationweek.com/healthcare/security-and-privacy/texas-hospital-discloses-huge-breach-/d/d-id/1113724?piddl_msgid=199708#msg_199708
(b) http://www.healthdatamanagement.com/news/texas-sized-health-hacking-hits-450K-47218-1.html
(c) http://healthitsecurity.com/2014/02/05/st-joseph-data-breach-affects-405000/
- February 1, 2014 Michael's sued over data breach
(a) http://www.bloomberg.com/news/2014-01-27/michaels-stores-sued-after-reporting-possible-data-breach.html
(b) http://abcnews.go.com/Business/wireStory/michaels-stores-investigating-data-breach-21835163
(c) http://boston.cbslocal.com/2014/01/25/michaels-stores-investigating-possible-data-breach/
- January 27, 2014 Coca-Cola ezposed PII of 74,000
a) http://abcnews.go.com/Business/wireStory/coke-stolen-laptops-info-74000-people-21660063
(b) http://www.bloomberg.com/news/2014-01-24/coca-cola-says-74-000-affected-after-company-laptops-stolen.html
- January 20, 2014 Nieman Marcus Hacked with BlackPOS
(a) http://www.reuters.com/article/2014/01/12/us-target-databreach-retailers-idUSBREA0B01720140112
(b) http://techcrunch.com/2014/01/11/following-attack-on-target-neiman-marcus-confirms-its-own-breach-and-could-be-just-the-tip-of-the-iceberg/
(c) http://www.nydailynews.com/news/world/russian-teen-made-target-neiman-marcus-malware-report-article-1.1583785
(d) http://www.dallasnews.com/business/retail/20140117-neiman-marcus-target-credit-breaches-likely-part-of-broader-hacking-attack.ece
- January 6, 2014 4.6 million Snapchat Accounts Breached
(a) http://articles.chicagotribune.com/2014-01-02/business/chi-skype-snapchat-hacked-20140102_1_snapchat-users-syrian-electronic-army-skype
(b) http://www.greenvilleonline.com/article/20140102/NEWS08/301020040/Millions-affected-Snapchat-Skype-reported-hacked?nclick_check=1
(c) http://www.usatoday.com/story/tech/2014/01/01/snapchat-user-names-leak/4277789/
- December 23, 2013 40 million credit and debit cards breached at Target retail locations
(a) http://krebsonsecurity.com/2013/12/sources-target-investigating-data-breach/
(b) http://money.cnn.com/2013/12/18/news/companies/target-credit-card/
(c) http://news.yahoo.com/target-stores-39-customers-hit-major-credit-card-013358444--sector.html
- December 16, 2013 PII of nearly one million patients compromized in Horizon BCBS notebook thefts in New Jersey
(a) http://www.nj.com/business/index.ssf/2013/12/horizon_bcbs_notifying_840000.html
(b) http://www.cio.com/article/744491/Blue_Cross_840_000_Healthcare_Records_at_Risk_After_Laptop_Theft
(c) http://newyork.cbslocal.com/2013/12/10/personal-information-at-risk-after-laptops-stolen-from-n-j-health-insurance-company/
- December 9, 2013 Two Million Stolen Facebook, Google, Yahoo, Twitter, Linkedin passwords discovered on Russian website
(a) http://www.informationweek.com/security/attacks-and-breaches/2-million-stolen-passwords-recovered/d/d-id/1112930
(b) http://www.nydailynews.com/news/world/2-million-stolen-passwords-posted-online-security-firm-article-1.1538005
(c) http://money.cnn.com/2013/12/04/technology/security/passwords-stolen/
- November 25, 2013 FBI linked breach of government systems to Anonymous
(a) http://www.scmagazine.com/fbi-links-year-long-breach-of-government-systems-to-anonymous-report-says/article/321517/
(b) http://www.darkreading.com/perimeter/anonymous-conducting-breach-campaign-on/240164075
(c) http://www.reuters.com/article/2013/11/15/us-usa-security-anonymous-fbi-idUSBRE9AE17C20131115
- November 18, 2013 North Carolina DHHS accidentally posts 1,300 medical records on public website
(a) http://www.therepublic.com/view/story/ef9a03c517bf45559b73bf79907a6304/NC--DHHS-Data-Breach
(b) http://www.govinfosecurity.com/nc-state-website-exposes-patient-info-a-6225
(c) http://healthitsecurity.com/2013/11/13/nc-dhhs-notifies-patients-of-multi-year-breach/
- November 11, 2013 CryptoLocker Ransomware goes viral
(a) http://krebsonsecurity.com/2013/11/cryptolocker-crew-ratchets-up-the-ransom/
(b) http://www.kztv10.com/news/cryptolocker-holding-computer-files-hostage/#_
(c) http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
- November 4, 2013: 2,200 Orange County Florida Health Department patients were victims of false tax return fraud.
(a) http://www.mynews13.com/content/news/cfnews13/news/article.html/content/news/articles/cfn/2013/10/30/patient_information_.html
(b) http://articles.orlandosentinel.com/2013-10-30/news/os-orange-county-health-security-20131030_1_tax-fraud-scheme-health-department-social-security
(c) http://www.wftv.com/news/news/local/identity-thieves-target-department-health/nbcqR/
- October 28, 2013: PII of as many as 9,000 individuals compromised in a University of Arizona School of Law Hack.
(a) http://www.kvoa.com/news/ua-law-school-hacked-student-information-targeted/
(b) http://www.bizjournals.com/phoenix/news/2013/10/16/hacker-breaks-into-university-of.html
(c) http://azstarnet.com/news/local/crime/thousands-at-risk-of-id-theft-in-latest-ua-hacking/article_caec99cb-110e-53f7-9d80-831be45be854.html
- October 21, 2013: Cal State Sacramento Hacked
(a) http://news.softpedia.com/news/California-State-University-at-Sacramento-Hacked-Details-of-1-800-Compromised-392141.shtml
(b) http://blogs.sacbee.com/crime/archives/2013/10/csus-employees-warned-of-potential-identity-theft-after-computer-system-hac.html
(c) http://www.scmagazine.com/sacramento-state-server-hack-affects-nearly-2000-employees/article/316690/
- October 7, 2013: Adobe warns 2.9 million customers of data breach
(a) http://www.theguardian.com/technology/2013/oct/03/adobe-hacking-data-breach-cyber-attack
(b) http://www.washingtonpost.com/business/technology/adobe-confirms-security-breach-says-credit-card-data-may-have-been-accessed/2013/10/04/c5033032-2cf0-11e3-8ade-a1f23cda135e_story.html
(c) http://www.tomsguide.com/us/adobe-data-breach,news-17642.html
- September 30, 2013: Virginia Tech computer server breach affects 144,963 individuals
(a) http://www.vtnews.vt.edu/articles/2013/09/092413-hr-hrserver.html
(b) http://www.scmagazine.com/human-error-leads-to-virginia-tech-computer-server-breach/article/313797/
(c) http://www.timesdispatch.com/virginia-tech-notifies-k-job-applicants-about-data-breach/article_7cd9f600-873e-5c25-945d-79d7dc1ed02b.html
- September 23, 2013: 2400 PII records compromised in first big Affordable Care Act (Obamacare) data breach
(a) http://www.bizpacreview.com/2013/09/15/first-big-obamacare-security-breach-reported-83354
(b) http://minnesota.publicradio.org/display/web/2013/09/19/health/mnsure-data-security-breach-bill
(c) http://www.beckershospitalreview.com/healthcare-information-technology/minnesota-officials-launch-investigation-into-mnsure-data-breach.html
- September 09, 2013: Burglary at Florissant orthodontist compromises PII of around 10,000 patients
(a) http://www.phiprivacy.net/mo-patients-of-olson-white-orthodontics-notified-of-breach/
(b) http://www.stltoday.com/news/local/crime-and-courts/patients-at-florissant-orthodontist-told-of-possible-data-breach-after/article_47bcd294-4234-5221-8cd6-d5e2b26ea8a6.html
(c) http://www.hispanicbusiness.com/2013/8/30/patients_at_florissant_orthodontist_told_of.htm
- August 26, 2013: Ferris State University data breach compromises PII of around 58,000 people
(a) www.detroitnews.com/article/20130816/SCHOOLS/308160049
(b) http://www.mlive.com/news/grand-rapids/index.ssf/2013/08/ferris_states_online_security.html
(c) http://www.miamiherald.com/2013/08/16/3566471/ferris-state-u-reports-data-security.html
- August 18, 2013: Hackers compromise PII of around 50,000 individuals from Michigan State's Health website
(a) http://www.phiprivacy.net/michigan-cancer-consortium-hacked-almost-50000-notified/
(b) http://www.govinfosecurity.com/state-michigan-health-website-breached-a-5890
(c) http://www.clinical-innovation.com/topics/privacy-security/hackers-cause-breach-impacting-49k-michigan
- August 12, 2013: US Airways data breach compromises 7,700 Dividend Miles accounts
(a) http://www.bloomberg.com/news/2013-08-08/data-breach-may-have-erased-some-us-airways-frequent-flier-miles.html
(b) http://www.wbtv.com/story/23075813/us-airways-dividend-miles-accounts-compromised-in-security-breach
(c) http://www.bizjournals.com/charlotte/blog/morning-edition/2013/08/us-airways-customers-lose-miles-in.html
- August 05, 2013: Cyber attack on University of Delaware compromises PII of more than 72,000 people
(a) a href="http://www.udel.edu/udaily/2014/jul/resources073013.html">http://www.udel.edu/udaily/2014/jul/resources073013.html
(b) http://abclocal.go.com/wpvi/story?section=news/local&id=9189667
(c) http://www.newsworks.org/index.php/local/item/58076-hacking?linktype=all_feedtop
- July 29, 2013: Ubuntu Forums hack compromises around 2 million user accounts
(a) http://arstechnica.com/security/2013/07/hack-exposes-e-mail-addresses-password-data-for-2-million-ubuntu-forum-users/
(b) http://www.zdnet.com/ubuntu-forums-hacked-1-82m-logins-email-addresses-stolen-7000018336/
(c) http://www.infosecurity-magazine.com/view/33556/ubuntu-forum-hacked-18-million-accounts-compromised/
- July 22, 2013: University of Virginia data breach compromises SSNs of around 18,700 students
(a) http://www.cavalierdaily.com/article/2013/07/student-health-error-comprises-social-security-numbers
(b) http://www.inquisitr.com/855422/uva-social-security-leak-broadcasts-18700-student-numbers/
(c) http://healthitsecurity.com/2013/07/19/university-of-virginia-alerts-18700-students-of-data-breach/
- July 15, 2013: Cyber-attack on U.K.'s Ministry of Defence compromises sensitive data
(a) http://www.itproportal.com/2013/07/11/uk-again-under-the-cosh-as-cyber-attacks-steal-mod-data/
(b) http://www.zdnet.com/u-k-ministry-of-defence-hit-by-cyberattack-data-stolen-7000017831/
(c) http://www.techweekeurope.co.uk/news/mod-data-stolen-cyber-espionage-committee-report-121437
- July 08, 2013: PII of around 100,000 people stolen from South Korean Presidential website
(a) http://www.timescolonist.com/business/personal-data-stolen-from-south-korean-presidential-website-in-war-anniversary-hacking-1.339105
(b) http://www.foxnews.com/world/2013/07/01/south-korea-says-presidential-website-lost-data-in-hacking/
(c) http://www.upi.com/Top_News/World-News/2013/06/30/Personal-info-for-100000-S-Koreans-leaked-after-hacking-attack/UPI-57121372605409/
- July 01, 2013: Facebook data breach exposed sensitive personal data of 6 million users
(a) http://news.yahoo.com/facebook-admits-long-data-breach-exposed-6-million-230546858.html
(b) http://www.pcworld.com/article/2043042/facebook-breach-highlights-data-securitys-weakest-link-syndrome.html
(c) http://www.aim.org/newswire/facebook-data-breach-exposed-6-million-users-info/
- June 24, 2013: Fareit malware steals data from Wells Fargo customers
(a) (1) http://www.hotforsecurity.com/blog/wells-fargo-clients-targeted-by-fareit-malware-sensitive-info-exposed-6449.html
(b) http://news.softpedia.com/news/Information-Stealing-Fareit-Malware-Used-Against-Wells-Fargo-Customers-362492.shtml
(c) http://forums.cnet.com/7726-6132_102-5469786.html
- June 17, 2013: University of Massachusetts data breach compromises PII of around 1,700 clients
(a) http://www.wpri.com/dpp/news/local_news/se_mass/umass-warns-of-possible-data-breach
(b) http://www.boston.com/news/local/massachusetts/2013/06/05/umass-center-warns-possible-data-breach/mNA0ub9rLwdIKIB56b34nN/story.html
(c) http://www.bizjournals.com/boston/blog/mass_roundup/2013/06/umass-warns-of-potential-patient-data.html
- June 10, 2013: RentPath security breach may have compromised 56,000 SSNs
(a) http://www.esecurityplanet.com/network-security/rentpath-security-breach-may-have-exposed-56000-social-security-numbers.html
(b) http://news.silobreaker.com/rentpath-security-breach-may-have-exposed-56000-social-security-numbers-5_2266866745790693401
(c) http://www.freeinternetsecurity.biz/rentpath-security-breach-may-have-exposed-56000-social-security-numbers/
- June 03, 2013: DHS data breach puts employees at risk of identity theft
(a) http://www.fiercegovernmentit.com/story/dhs-notifies-employees-pii-potential-data-breach/2013-05-29
(b) http://www.federalnewsradio.com/473/3332836/Data-breach-puts-DHS-employees-at-risk-of-identity-theft
(c) http://www.esecurityplanet.com/network-security/department-of-homeland-security-acknowledges-data-breach.html
- May 20, 2013: Washington state courts lose 1 million driver's license numberw to hacking
(a) http://www.forbes.com/sites/kellyclay/2013/05/10/washington-state-courts-hacked-160000-social-security-numbers-potentially-accessed/
(b) http://seattle.cbslocal.com/2013/05/09/over-1m-drivers-license-social-security-numbers-accessed-after-wash-state-courts-office-hacked/
(c) http://www.kirotv.com/news/news/state-administrative-office-courts-was-hacked/nXmhh/
- May 13, 2013: $45 million stolen in a coordinated global ATM heist by cyber criminals
(a) http://www.nydailynews.com/new-york/cyber-thieves-busted-45-million-heist-article-1.1339051
(b) http://www.pcmag.com/article2/0,2817,2418841,00.asp
(c) http://www.desmoinesregister.com/viewart/20130511/BUSINESS/305110031/Global-network-cyberthieves-pulls-off-45-million-heist-mere-hours
(d) http://money.cnn.com/gallery/news/economy/2013/05/10/cyber-bank-heist/index.html
- May 06, 2013: Reputation.com hack compromises user information
(a) http://www.esecurityplanet.com/network-security/reputation.com-hacked.html
(b) http://news.softpedia.com/news/Reputation-com-Hacked-All-User-Passwords-Reset-350034.shtml
(c) http://www.darkreading.com/attacks-breaches/reputationcom-suffers-breach-changes-cus/240154130
- April 29, 2013: Cyber attack compromises more than 50 million LivingSocial accounts
(a) http://www.cbsnews.com/8301-205_162-57581706/living-social-hacked-50-million-accounts-compromised/
(b) http://www.pcworld.com/article/2036523/livingsocial-gets-hacked-50-million-users-told-to-reset-passwords.html
(c) http://www.forbes.com/sites/kashmirhill/2013/04/26/livingsocial-hacked-50-million-members-affected-those-with-universal-passwords-should-probably-change-them/
- April 15, 2013: Spyware "Redpill" resurfaces and targets banking credentials
(a) http://www.symantec.com/connect/blogs/indian-online-users-enticed-take-bitter-red-pill-truth
(b) http://threatpost.com/en_us/blogs/data-stealing-spyware-redpill-back-targeting-india-041113
(c) http://news.softpedia.com/news/Cybercriminals-Use-Redpill-Spyware-to-Steal-Data-From-Indian-Internauts-345199.shtml
- April 08, 2013: Cordinated DDOS attacks keep US banks offline for 249 hours
(a) http://www.globalpost.com/dispatches/globalpost-blogs/the-grid/ddos-attack-strengthens-us-banks-scramble-mitigate-website-outa
(b) http://www.nbcnews.com/technology/technolog/cyberattacks-banks-signal-urgent-need-security-bill-lawmakers-say-1C9202532
(c) http://redtape.nbcnews.com/_news/2013/04/03/17575854-bank-website-attacks-reach-new-high-249-hours-offline-in-past-six-weeks?lite
- March 25, 2013: PII including SSNs of celebrities posted online
(a) http://www.dailymail.co.uk/news/article-2291892/Celebrities-hacked-Kim-Kardashian-Beyonc-13-celebrity-victims-hacker.html
(b) http://www.livescience.com/27828-bigwigs-ssn-data-dump.html
(c) https://www.idradar.com/news-stories/digital-privacy/Bill-Gates-Latest-Victim-Of-Celebrity-Data-Exposure
- March 11, 2013: Banking malware spreads via fake Google Play accounts
(a) http://krebsonsecurity.com/2013/03/mobile-malcoders-pay-to-google-play/
(b) http://www.spywareremove.com/banking-malware-perkele-botkit-spread-fake-google-play.html
(c) http://threatpost.com/en_us/blogs/fake-google-play-accounts-peddling-banking-malware-030613
- February 25, 2013: Cyber attack on Central Hudson compromises PII of 110,000 customers
(a) http://www.poughkeepsiejournal.com/article/20130221/NEWS01/302210024/central-hudson-cyber-attack
(b) http://www.esecurityplanet.com/network-security/central-hudson-gas-and-electric-hacked.html
(c) http://www.lohud.com/article/20130220/NEWS/302200066/Central-Hudson-alerts-Putnam-customers-cyber-attack-accounts
(d) http://wnyt.com/article/stories/S2937204.shtml?cat=300
- February 18, 2013: Credentials of more than 4000 bank executives compromised
(a) http://www.zdnet.com/anonymous-posts-over-4000-u-s-bank-executive-credentials-7000010740/
(b) http://gizmodo.com/5981396/anonymous-leaked-account-data-for-4000-bank-executives-on-a-government-website#13609604783613&
(c) http://www.huffingtonpost.com/2013/02/04/anonymous-oplastresort-hacks-government-posts-bank-credential_n_2615605.html
(d) http://www.foxnews.com/tech/2013/02/04/anonymous-leaks-personal-information-4000-bank-execs/
- February 11, 2013: Hacker exposes Bush family emails and photos
(a) http://www.nydailynews.com/news/politics/bush-family-emails-photos-hacked-posted-article-1.1258677
(b) http://gawker.com/5982694/hacker-exposes-bush-family-emails-photos-and-george-w-bushs-amazing-self+portraits
(c) http://www.pcadvisor.co.uk/news/security/3425292/george-bush-emails-hacked-after-attacker-targets-friends-family/
(d) http://www.alternet.org/news-amp-politics/four-most-interesting-revelations-hacked-bush-emails
- February 04, 2013: Sophisticated Twitter hack compromises 250,000 accounts
(a) http://www.telegraph.co.uk/technology/twitter/9843864/Twitter-hackers-may-have-stolen-passwords-of-250000-users.html
(b) http://www.independent.co.uk/news/media/online/twitter-passwords-hacked-on-250000-accounts-8478140.html
(c) http://arstechnica.com/security/2013/02/twitter-detects-and-shuts-down-password-data-hack-in-progress/
(d) http://www.pcworld.com/article/2026895/twitter-hacked-250000-users-must-reset-their-passwords.html
- January 22, 2013: Stanford laptop theft might put 57,000 people at risk of Identity Theft
(a) http://www.lpch.org/aboutus/news/for-patients.html
(b) http://www.mercurynews.com/peninsula/ci_22421826/laptop-containing-limited-patient-information-stolen-from-lucile
(c) http://healthitsecurity.com/2013/01/22/health-data-breach-at-lucile-packard-childrens-hospital/
- January 14, 2013: Operation Red October, a highly sophisticated global cyber espionage operation targeting 69 countries exposed
(a) http://www.wired.com/threatlevel/2013/01/red-october-spy-campaign/
(b) http://killerapps.foreignpolicy.com/posts/2013/01/14/meet_red_october_the_newest_cyber_espionage_operation
(c) http://www.securelist.com/en/blog/785/The_Red_October_Campaign_An_Advanced_Cyber_Espionage_Network_Targeting_Diplomatic_and_Government_Agencies
- January 07, 2013: Stolen laptop from Pepperdine University compromises PII of 8,300 people
(a) http://www.pepperdine-graphic.com/news/laptop-theft-compromises-information-of-8300-campus-community-members/
(b) http://www.malibutimes.com/news/article_a875c1c2-448f-11e2-9987-0019bb2963f4.html
(c) http://www.scmagazine.com/stolen-laptop-results-in-compromised-pepperdine-univ-data/article/271999/
- December 24, 2012: Al-Qassam Cyber Fighters unleash new wave of DDOS attacks against major US Banks
(a) http://www.bloomberg.com/news/2012-12-20/major-banks-under-renewed-cyber-attack-targeting-websites.html
(b) http://betabeat.com/2012/12/qassam-cyber-fighters-still-all-up-in-your-online-banking/
(c) http://www.bizjournals.com/atlanta/news/2012/12/21/major-banks-target-of-cyber-attacks.html
- December 10, 2012: Nationwide Insurance data breach puts 1.1 million Americans at risk of Identity Theft
(a) http://www.zdnet.com/nationwide-mutual-hack-affected-1-1-million-americans-7000008405/
(b) http://threatpost.com/en_us/blogs/nationwide-allied-insurance-breach-hits-11-million-users-120512
(c) http://venturebeat.com/2012/12/05/nationwide-hack/
- December 03, 2012: Romanian convicted of skimming 9,000 ATM PINs
(a) http://news.idg.no/cw/art.cfm?id=FD31FDF5-9D5F-8FCD-9975B351A42FE1D2
(b) http://news.techworld.com/security/3413529/atm-fraudster-faces-jail-after-skimming-9000-pins/
(c) http://www.csoonline.com/article/722691/atm-fraudster-faces-jail-after-skimming-9-000-pins
(d) http://www.networkworld.com/news/2012/112912-atm-fraudster-faces-jail-after-264627.html?source=NWWNLE_nlt_security_2012-11-30
- November 26, 2012: Hackers steal 3.8 million tax returns from South Carolina in "biggest ever cyber attack against a state government"
(a) http://www.nytimes.com/2012/11/21/us/more-details-of-south-carolina-hacking-episode.html
(b) http://openchannel.nbcnews.com/_news/2012/11/20/15313720-one-email-exposes-millions-of-people-to-data-theft-in-south-carolina-cyberattack
(c) http://www.dailymail.co.uk/news/article-2236268/Millions-South-Carolina-residents-data-stolen-biggest-cyber-attack-state-government.html
(d) http://www.sileo.com/south-carolina-data-breach/
- November 19, 2012: Gaza offensive results in more than 44,000,000 hacking attacks on Israeli government websites
(a) http://rt.com/news/israel-cyber-hackers-gaza-000/
(b) http://www.reuters.com/article/2012/11/18/us-palestinians-israel-hacking-idUSBRE8AH0DL20121118
(c) http://news.yahoo.com/tens-millions-hackers-target-israel-government-websites-170235265.html
- November 12, 2012: PII of 2000 people exposed at Cornell University
(a) http://www.cornellsun.com/section/news/content/2012/11/02/breach-cornell-computer-exposes-personal-data-five-days
(b) http://calcas-idtheft.com/NewsAlerts/NewsAlertDetail.aspx?a=%7BF177BEE8-40CB-4968-94CB-9F3C75A1311B%7D
(c) https://www.teamshatter.com/topics/database-security/cornell-university-breach-exposes-data-to-public-for-five-days/
- November 05, 2012: GhostShell hackers expose around 2.5 million Russian Government accounts
(a) http://thenextweb.com/insider/2012/11/02/hacker-group-ghostshell-declares-war-on-russia-leaks-2-5-million-alleged-accounts-and-records/
(b) http://www.zdnet.com/ghostshell-releases-2-5-million-russian-government-accounts-7000006818/
(c) http://thehackernews.com/2012/11/ghostshell-leaks-25-million-russian.html#_
- October 29, 2012: 3.6 million Social Security Numbers exposed in South Carolina Dept. of Revenue Hack
(a) http://video.cnbc.com/gallery/?video=3000125336&play=1
(b) http://arstechnica.com/security/2012/10/hack-of-south-carolina-network-exposes-ssns-for-3-6-million-taxpayers/
(c) http://www.huffingtonpost.com/2012/10/27/south-carolina-taxpayer-server-hacked-36-million-social-security-numbers-breached-cyber-attack_n_2031068.html
(d) State credentials used to access SC taxpayer data
- October 15, 2012: Florida college computer hack compromises PII of around 300,000 people
(a) http://www.foxnews.com/us/2012/10/11/hackers-target-florida-college-students-in-digital-money-heist/
(b) http://threatpost.com/en_us/blogs/more-300000-risk-after-major-breach-florida-college-101012
(c) http://www.technewsdaily.com/8254-florida-university-hackers-stolen-records.html
(d) http://www.theblaze.com/stories/hack-of-florida-college-system-with-ssns-thought-to-be-a-professional-coordinated-attack/
- October 08, 2012: GhostShell hackers expose 120,000 records from 100 universities worldwide
(a) http://www.scmagazine.com/ghostshell-targets-personal-data-at-top-rated-colleges/article/261616/
(b) http://security.cbronline.com/news/team-ghostshell-leaks-120000-records-from-100-global-universities-031012
(c) http://www.zdnet.com/ghostshell-leaks-120000-records-from-top-100-universities-7000005118/
(d) http://www.esecurityplanet.com/hackers/ghostshell-hackers-hit-100-universities-worldwide.html
- October 1, 2012: Middle Eastern hacker group targets major US banks
(a) http://www.newser.com/story/154819/top-us-banks-hit-by-middle-east-hackers.html
(b) http://www.theage.com.au/technology/technology-news/hackers-attack-us-banking-20120927-26nzr.html
(c) http://www.spokesman.com/stories/2012/sep/27/hackers-targeting-big-banks-in-us/
- September 24, 2012: Stolen laptop compromises PII of 13,000 participants of Feinstein Institute research studies
(a) http://www.securityweek.com/programmers-stolen-laptop-exposes-13000-individuals-medical-research-facility
(b) http://www.feinsteininstitute.org/Feinstein/laptop-theft
(c) http://www.k5thehometeam.com/story/19548928/stolen-laptop-prompts-feinstein-institute-to-contact-research-participants
- September 16, 2012: Microsoft disrupts Nitol botnet linked to more than 500 different malware strains and 70,000 sub-domains
(a) http://www.geek.com/articles/news/microsoft-disrupts-nitol-botnet-spreading-on-counterfeit-windows-pcs-20120913/
(b) http://searchsecurity.techtarget.com/news/2240163300/Microsoft-disrupts-Nitol-botnet-outs-hidden-PC-malware
(c) http://www.scmagazineuk.com/microsoft-disrupts-nitol-botnet-and-takes-control-of-malware-hosting-domain/article/258989/
- September 10, 2012: FBI laptop hack by AntiSec compromises 12 million Apple UDIDs
(a) http://bits.blogs.nytimes.com/2012/09/04/hackers-claim-to-have-12-million-apple-device-records/
(b) http://techcrunch.com/2012/09/04/antisec-leaks-1000001-udids-from-a-trove-of-12-million-allegedly-stolen-from-an-fbi-laptop/
(c) http://www.latimes.com/business/technology/la-fi-tn-apple-iphone-udid-fbi-antisec-20120904,0,5194351.story
- September 03, 2012: Stolen laptop from Indianapolis oncology practice compromises PII of 55,000 people
(a) http://www.eweek.com/c/a/Health-Care-IT/Indiana-Cancer-Group-Data-Breach-Affects-About-55000-People-699631/
(b) http://www.esecurityplanet.com/network-security/cancer-care-group-suffers-security-breach.html
(c) http://threatpost.com/en_us/blogs/info-55k-patients-stolen-indianapolis-cancer-practice-083112
- August 27, 2012: University of South Carolina data breach compromises PII of 34,000 people
(a) http://www.mcclatchydc.com/2012/08/21/163061/university-of-south-carolina-starts.html
(b) http://www.thestate.com/2012/08/22/2408388/hacker-breach-might-affect-34000.html
(c) http://www.ecampusnews.com/technologies/university-of-south-carolina-notifies-34000-of-computer-records-hack/
- August 20, 2012: 500,000 credit card details stolen by an Eastern European crime syndicate
(a) http://www.crn.com.au/News/312079,half-a-million-credit-cards-stolen-from-aussie-business.aspx
(b) http://www.bit.com.au/News/312114,banks-on-high-alert-half-a-million-credit-cards-stolen.aspx
(c) http://www.scmagazine.com.au/News/312025,half-a-million-credit-cards-stolen-from-aussie-business.aspx
- August 13, 2012: Security breaches compromise around 21 million health care records as per OCR's 'Wall of Shame'
(a) http://www.networkworld.com/research/2012/080712-39wall-of-shame39-exposes-21m-261449.html?source=NWWNLE_nlt_daily_am_2012-08-07
(b) http://www.computerworld.com/s/article/9230028/_Wall_of_Shame_exposes_21M_medical_record_breaches
(c) http://www.cio.com/article/713036/_Wall_of_Shame_Exposes_21_Million_Medical_Record_Breaches?source=rss_all&utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+cio%2Ffeed%2Farticles+%28CIO.com+Feed+-+Articles%29
- August 06, 2012: EPA security breach compromises sensitive PII of 8,000 people
(a) http://www.bizjournals.com/washington/news/2012/08/02/epa-security-breach-exposes-personal.html
(b) http://www.crn.com/news/security/240004961/epa-breach-impacts-8-000-people.htm
(c) http://www.esecurityplanet.com/network-security/epa-suffers-security-breach.html
- July 30, 2012: Data leak at meetOne compromises PII of 900,000 users
(a) http://www.h-online.com/security/news/item/Password-leak-at-meetOne-1652783.html
(b) http://pccorzo.com/myblog/index.php/2012/07/password-leak-at-meetone/#.UBWgjpEmxe4
- July 23, 2012: Hackers compromise 420,000 Formspring passwords
(a) http://www.pcmag.com/article2/0,2817,2406967,00.asp
(b) http://www.huffingtonpost.com/2012/07/11/formspring-hacked-passwords-leaked_n_1665231.html
(c) http://www.newsfactor.com/story.xhtml?story_id=84067
- July 16, 2012: Yahoo hack compromises 450,000 passwords
(a) http://articles.cnn.com/2012-07-12/tech/tech_web_yahoo-users-hacked_1_passwords-yahoo-accounts-hack
(b) http://www.networkworld.com/news/2012/071212-yahoo-breach-update-260855.html
(c) http://www.heraldsun.com.au/news/hackers-make-yahoo-gmail-passwords-public/story-e6frf7jo-1226425035691
- July 09, 2012: Stolen laptop from University of Texas compromises PII of 30,000 patients
(a) http://www.esecurityplanet.com/network-security/md-anderson-cancer-center-acknowledges-security-breach.html
(b) http://www.bizjournals.com/houston/news/2012/06/28/md-anderson-cancer-center-notifies.html
(c) http://www.cmio.net/index.php?option=com_articles&view=article&id=34483:md-anderson-suffers-data-breach-via-stolen-computer
- July 02, 2012: Operation High Roller uses automated 2FA bypass to siphon of $2.5 billion from global banks
(a) http://www.businessinsider.com/operation-high-roller-2012-6
(b) http://www.theregister.co.uk/2012/06/27/automated_banking_scam/
(c) http://www.zdnetasia.com/operation-high-roller-achieves-organized-crime-status-62305244.htm
- June 25, 2012: Failure to pay 'Idiot Tax' exposes 13,500 loan records
(a) http://www.informationweek.com/news/security/attacks/240002540
(b) http://www.infoworld.com/t/hacking/hacker-group-demands-idiot-tax-payday-lender-195964
(c) http://www.theregister.co.uk/2012/06/22/payday_loan_data_breach/
- June 18, 2012: Georgia auto dealership exposes sensitive PII of 95,000 people on P2P network
(a) http://www.autonews.com/article/20120613/FINANCE_AND_INSURANCE/120619934/1203/ftc-in-a-first-says-georgia-store-failed-to-protect-consumers%22
(b) http://www.ftc.gov/opa/2012/06/epn-franklin.shtm
(c) http://www.pcworld.com/businesscenter/article/257138/ftc_charges_two_firms_with_leaking_customer_data_on_ptop_networks.html
- June 11, 2012: LinkedIn hack compromises more than 6.4 million passwords
(a) http://www.pcworld.com/article/257045/update_linkedin_confirms_account_passwords_hacked.html
(b) http://www.inquisitr.com/248770/hacker-claims-6-5-million-linkedin-passwords-hacked/
(c) http://abcnews.go.com/US/linkedin-hacked-64-million-user-passwords-reportedly-leaked/story?id=16508728#.T9U5OlImxe4
- June 04, 2012: University of Nebraska hacking exposes sensitive information of over 654,000 individuals
(a) http://www.newsfactor.com/news/University-Hack-Leaks-Data-on-684-000/story.xhtml?story_id=00100018PAV1
(b) http://www.darkreading.com/database-security/167901020/security/news/240001240/u-of-nebraska-breach-highlights-education-in-crosshairs.html
(c) http://www.ncnewspress.com/news/x358802845/University-of-Nebraska-investigating-security-breach-into-Student-Information-System
- May 28, 2012: A zero-day attack compromises PII of 87,000 people at a Connecticut community college
(a) http://www.scmagazine.com/connecticut-community-college-hit-with-zero-day-malware/article/236504/
(b) http://www.nbcconnecticut.com/news/local/Security-Breach-at-Housatonic-Community-College-147212715.html
(c) http://connecticut.cbslocal.com/2012/04/12/data-breach-at-community-college/
- May 21, 2012: Kuwait Stock Exchange website hacked on launch-day
(a) http://www.arabtimesonline.com/NewsDetails/tabid/96/smid/414/ArticleID/183360/reftab/73/t/KSE-site-hacked-on-day-of-launching/Default.aspx
(b) http://seclists.org/isn/2012/May/57
(c) http://www.menafn.com/menafn/1093514693/Kuwait-KSE-site-hacked-on-day-of-launching?src=RSS
- May 14, 2012: Around 700,000 CA In-Home Supportive Services payroll data records missing
(a) http://arstechnica.com/security/2012/05/ca-social-services-office-looses-hundreds-of-thousands-of-recordson-microfiche/
(b) http://www.latimes.com/news/local/la-me-0513-homecare-workers-20120513,0,1683191.story
(c) http://advancedweb.net/?p=638
- May 07, 2012: Texas AG's office inadvertently releases SSNs of millions of voters
(a) http://www.austinchronicle.com/news/2012-05-04/oops-ag-nearly-releases-13-million-ssns/
(b) http://www.nbcdfw.com/news/local/Texas-Accidentally-Releases-Social-Security-Numbers-in-Voter-ID-Case-149041175.html
(c) http://amarillo.com/news/local-news/2012-04-28/release-ids-raises-safety-concerns
- April 09, 2012: California Department of Child Support Services data-loss may compromise sensitive PII of around 800,000 people
(a) http://www.sacbee.com/2012/03/30/4377552/california-officials-department.html
(b) http://www.scmagazine.com/devices-lost-containing-data-on-800k-users-of-child-support-services/article/234498/
(c) http://articles.businessinsider.com/2012-04-03/news/31279254_1_major-data-breach-identity-theft-office-of-privacy-protection
- April 02, 2012: Millions of credit and debit card details compromised in Global Payments data breach
(a) http://news.yahoo.com/massive-data-breach-affects-10-million-global-payments-121300246.html
(b) http://krebsonsecurity.com/
(c) http://www.bloomberg.com/news/2012-04-02/global-payments-says-data-breach-affected-fewer-than-1-5-million.html
- March 26, 2012: NASA laptop theft compromises PII of around 2,300 Kennedy Space Center employees
(a) http://www.theblaze.com/stories/another-nasa-laptop-holding-employees-personal-info-goes-missing/
(b) http://spaceref.com/news/viewsr.html?pid=40332
(c) http://www.cfnews13.com/content/news/cfnews13/news/article.html/content/news/articles/cfn/2012/3/17/nasa_laptop_stolen_f
- March 19, 2012: Cost of dealing with data breach drives business into bankruptcy
(a) http://blogs.wsj.com/bankruptcy/2012/03/12/burglary-triggers-medical-records-firm%E2%80%99s-collapse/
(b) http://doj.nh.gov/consumer/security-breaches/documents/impairment-resources-20120213.pdf
(c) http://community.ca.com/blogs/iam/archive/2012/03/14/are-you-in-good-cyber-hands.aspx
- March 12, 2012: Personal user information of around 200,000 people stolen from South Korean Mobile carriers
(a) http://www.webpronews.com/korean-subcontractors-arrested-for-selling-data-2012-03
(b) http://www.theregister.co.uk/2012/03/09/south_korea_phone_hackers/
(c) http://www.koreaherald.com/business/Detail.jsp?newsMLId=20120308000853
- March 05, 2012: Anonymous hacks Springfield city website compromising SSNs of 2,100 citizens
(a) http://www.news-leader.com/article/20120229/NEWS01/302290045/anonymous-hacker-springfield-city-website
(b) http://www.ky3.com/news/ky3-internationally-known-groupanonymousclaims-responsibility-for-hacking-springfields-city-website-20120228,0,6159661.story
(c) http://www.therepublic.com/view/story/7cb3c0dbbcaf418eaa95aa53e33599aa/MO--Springfield-Hackers/
- February 27, 2012: Sensitive tax documents of thousands of customers found in TN dumpster
(a) http://www.wmctv.com/story/16976540/private-information-found-dumped-behind-mo-money-taxes
(b) http://www.abc24.com/news/local/story/Personal-Information-Found-Dumped-Behind-Mo-Money/jLsP5acBpkirlMxPHLVxvw.cspx
(c) http://www.wvec.com/news/local/Customer-files-found-in-dumpster-at-Mo-Money-office-in-Tennessee-139798563.html
- February 21, 2012: Malware exposes SSNs of more than 18,000 employees of CCSU
(a) http://www.scmagazine.com/connecticut-college-computer-infected-with-malware-18k-affected/article/228279/
(b) http://www.cr80news.com/2012/02/07/student-information-at-orlando-college-posted-online
(c) http://www.ctpost.com/news/article/Social-Security-number-breach-at-CCSU-3337178.php
- February 13, 2012: Valencia College exposes personal information of 9,000 students
(a) http://www.wftv.com/news/news/local/mistake-put-personal-information-valencia-college-/nHWdn/
(b) http://www.cr80news.com/2012/02/07/student-information-at-orlando-college-posted-online
(c) http://www.clickorlando.com/news/College-students-names-addresses-posted-online/-/1637132/8605190/-/dkvnfqz/-/
- February 06, 2012: Trymedia's web application exposes sensitive records of more than 12,000 customers
(a) http://www.infosecurity-us.com/view/23586/trymedia-breach-exposes-credit-card-numbers-of-12000-digital-game-customers/
(b) http://doj.nh.gov/consumer/security-breaches/documents/tm-acquisition-trymedia-20120113.pdf
- January 30, 2012: Massive data breach compromises information of approximately 1.8 million NY customers
(a) http://threatpost.com/en_us/blogs/data-breach-affects-two-million-ny-customers-state-commission-investigate-012412
(b) http://www.cbsnews.com/8301-505245_162-57363949/nyseg-rochester-gas-warn-customers-of-data-breach/
(c) http://finance.yahoo.com/news/NYSEG-Rochester-Gas-warn-apf-3212390972.html
- January 23, 2012: Boxes full of documents containing sensitive PII found in Texas dumpsters
(a) http://www.ksat.com/news/Personal-documents-found-in-trash-can/-/478452/8282132/-/59y7ox/-/index.html
(b) http://www.localwireless.com/wap/news/text.jsp?sid=322&nid=537107035&cid=19362&scid=-1&ith=0&title=Violence+At+Nightclub+Caught+On+Camera&headtitle=Violence+At+Nightclub+Caught+On+Camera
- January 17, 2012: Zappos hack exposes accounts of 24 million customers
(a) http://news.blogs.cnn.com/2012/01/16/zappos-com-hacked-24-million-customers-affected/?iref=allsearch
(b) http://www.informationweek.com/news/security/attacks/232400441
(c) http://www.pcworld.com/businesscenter/article/24824
4/zappos_hacked_what_you_need_to_know.html
(d) http://blogs.zappos.com/securityemail
- January 16, 2012: Boxes full of documents containing PII found in Las Vegas dumpsters
(a) http://www.ktnv.com/news/local/136761898.html
(b) http://www.phiprivacy.net/?p=8744
- January 09, 2012: Facebook worm steals 45,000 login credentials
(a) http://www.eweek.com/c/a/Security/Facebook-Worm-Ramnit-Steals-Login-Credentials-Tests-Against-Other-Services-884193/
(b) http://informationweek.com/news/security/attacks/232301391
(c) http://www.huffingtonpost.com/2012/01/05/facebook-ramnit-worm_n_1186796.html
(d) http://www.csmonitor.com/Innovation/Horizons/2012/0106/Facebook-worm-compromises-up-to-45-000-accounts
- January 02, 2012: Hacking of Stratfor security firm exposes sensitive PII of around 860,000 users
(a) http://www.pcmag.com/article2/0,2817,2398206,00.asp
(b) http://www.huffingtonpost.com/2011/12/30/stratfor-hack-anonymous_n_1176726.html
(c) http://www.wsoctv.com/news/30106477/detail.html
(d) http://edition.cnn.com/2011/12/30/us/stratfor-hacking/
- December 19, 2011: Stolen hard disk compromises PII of more than 16,000 UCLA patients
(a) http://www.healthdatamanagement.com/news/breach-hospital-notification-hipaa-privacy-43579-1.html
(b) http://latimesblogs.latimes.com/lanow/2011/11/ucla-patient-identification-stolen.html
(c) http://www.ihealthbeat.org/articles/2011/11/7/ucla-health-system-notifies-16000-patients-of-stolen-hard-drive.aspx
- December 12, 2011: Tennessee mailing error compromises PII of around 2,000 employees
(a) http://www.jacksonsun.com/article/20111203/NEWS01/111203020/State-offers-protection-employees-after-snafu
(b) http://www.databreaches.net/?p=21985
- December 05, 2011: Hacking at UC Riverside compromises 5,000 credit / debit cards
(a) http://abclocal.go.com/kabc/story?section=news/local/inland_empire&id=8448879
(b) http://www.atvn.org/news/2011/11/creditdebit-card-hacking-uc-riverside
(c) http://www.kpsplocal2.com/news/local/story/Computer-Hackers-Target-UC-Riverside-Going-After/oSrQRY8z2UiIqfIzYRHDBA.cspx?rss=2276
- November 28, 2011: Computer theft at YMCA compromises personal and financial information of members
(a) http://www.ajc.com/news/dekalb/ymca-says-someone-stole-1236919.html
(b) http://www.wsbtv.com/news/news/ymca-warns-members-personal-information-leak/nFjrb/
(c) http://www.therepublic.com/view/story/f831b86b1b9746f8bc4de50ec7c27db8/GA--YMCA-Data-Leak/
- November 14, 2011: Website breach exposes personal and financial information of around 10,000 patients
(a) http://news.softpedia.com/news/Lawrence-Memorial-Hospital-Suffers-Serious-Security-Breach-232535.shtml
(b) http://www.databreaches.net/?p=21361
(c) http://www.beckershospitalreview.com/healthcare-information-technology/kansas-lawrence-memorial-reports-patients-credit-card-info-publicly-exposed.html
- November 07, 2011: Password theft compromises PII of 2,500 dental patients
(a) http://www.phiprivacy.net/?p=8179
(b) http://doj.nh.gov/consumer/security-breaches/documents/avia-20111014.pdf
(c) http://www.databreaches.net/?p=21303
- October 31, 2011: Surgeon's stolen Palm Pilot compromises PHI of more than 2000 patients
(a) http://www.phiprivacy.net/?p=8036
(b) http://www.blueriver.net/~jonnoel/
- October 17, 2011: Lost backup tapes may expose 1.6 million people to risk of identity theft
(a) http://www.nemours.org/mediaroom/news/2011/missingtapes.html
(b) http://www.cmio.net/index.php?option=com_articles&view=article&id=29961
(c) http://www.securityweek.com/health-services-provider-nemours-loses-backup-tapes-16-million-affected
- October 10, 2011: 111 people indicted in one of America's largest identity-theft fraud operations
(a) http://www.pcworld.com/businesscenter/article/241535/111_arrested_in_massive_id_theft_bust.html
(b) http://cityroom.blogs.nytimes.com/2011/10/07/111-charged-in-elaborate-identity-theft-scheme/
(c) http://www.cio.com.au/article/403490/111_arrested_massive_id_theft_bust/?fp=16&fpid=1
- October 03, 2011: Theft exposes PII of 4.9 million military personnel and their families
(a) http://www.mysanantonio.com/news/military/article/Tricare-patient-data-exposed-2194067.php
(b) http://www.reuters.com/article/2011/09/29/us-data-breach-texas-idUSTRE78S5JG20110929
(c) http://www.computerworld.com/s/article/9220398/Update_Data_breach_affects_4.9M_active_retired_military_personnel?taxonomyId=17
- September 26, 2011: Dental office burglary compromises sensitive personal data of over 10,000 patients
(a) http://www.phiprivacy.net/?p=7733
(b) http://datalossdb.org/incidents/4635-computers-stolen-in-office-burglary-contained-10-190-patients-names-birthdate-address-social-security-number-telephone-numbesr
- September 19, 2011: US Army loses CD containing PII of around 25,000 retirees
(a) http://www.stripes.com/personal-data-on-25-000-naf-retirees-lost-1.155111
(b) http://www.armymwr.com/pao/privacy_alert.aspx
(c) http://www.zimbio.com/Security/articles/_9-DpkANCfa/Data+Encryption+Software+Lost+CD+Affects+Non
- September 12, 2011: Texas students hack school server and compromise 14,500 SSNs
(a) http://www.nbcdfw.com/news/tech/ISD-Says-Students-Hacked-Into-School-Records-128915408.html
(b) http://www.star-telegram.com/2011/09/01/3329502/2-birdville-students-hack-into.html
(c) http://techtalk.seattle.gov/2011/09/06/2-birdville-students-hack-into-school-districts-network/
- September 05, 2011: Programming error compromises PII of approximately 92,000 individuals
(a) http://www.scmagazineus.com/the-data-breach-blog/section/1263/
(b) http://www.databreaches.net/?p=20266
- August 29, 2011: SSNs of 43,000 Yale individuals left exposed for 10 months
(a) http://www.zdnet.com/blog/igeneration/google-index-change-exposes-43000-yale-social-security-numbers/12495
(b) http://www.computerworld.com/s/article/9219369/Yale_warns_43_000_about_10_month_long_data_breach
(c) http://www.itproportal.com/2011/08/25/yale-data-breach-exposes-43k-social-security-numbers/
- August 22, 2011: Purdue University server hack compromises SSNs of more than 7000 students
(a) http://www.wibc.com/news/Story.aspx?id=1524113
(b) http://www.msnbc.msn.com/id/44209525/ns/technology_and_science-security/
(c) http://www.chicagotribune.com/news/chi-ap-in-purdue-computerbr,0,2742441.story
- August 15, 2011: Malware attack on UWM server compromises PII of 75,000 individuals
(a) http://www.computerweekly.com/Articles/2011/08/12/247607/US-university-takes-over-a-month-to-notify-students-and-staff-of-potential-data.htm
(b) http://www.infosecurity-us.com/view/20072/university-of-wisconsinmilwaukee-admits-to-possible-data-breach-affecting-75000/
(c) http://www.msnbc.msn.com/id/44114155/ns/technology_and_science-security/
- August 08, 2011: UNLV acknowledges data breach affecting PII of 2000 employees after almost 3 years
(a) http://blog.alertsec.com/2011/07/unlv-data-breac/
(b) http://www.infosecurity-us.com/view/19700/
(c) http://www.thenewnewinternet.com/2011/07/28/data-breach-compromises-unlv-employees-information/
(d) http://www.esecurityplanet.com/headlines/article.php/3937856/UNLV-Admits-Possible-2008-Security-Breach.htm
- August 01, 2011: Hackers compromise personal information of 35 million South Koreans
(a) http://news.cnet.com/8301-27080_3-20084978-245/report-breach-exposes-data-of-35-million-s-koreans/
(b) http://online.wsj.com/article/SB10001424053111904888304576473744264486236.html
(c) http://www.zdnet.co.uk/news/security-threats/2011/07/29/report-35-million-south-koreans-hit-by-data-breach-40093556/
- July 25, 2011: Stolen information of around 7500 patients from DeKalb Medical used for filing fraudulent tax returns
(a) http://www.dekalbmedical.org/Main/News/DeKalb-Medical-Reports-Theft-of-Patient-Informatio-6735.aspx
(b) http://www.wsbtv.com/news/28571391/detail.html
- July 18, 2011: Walgreens.com exposes sensitive medical records
(a) http://www.phiprivacy.net/?p=7162
(b) http://abclocal.go.com/kgo/story?section=news/7_on_your_side&id=8247026
- July 11, 2011: Washington Post data breach compromises around 1.27 million accounts
(a) http://news.cnet.com/8301-27080_3-20077388-245/washington-post-says-job-seeker-data-was-breached/
(b) http://www.eweekeurope.co.uk/news/data-breach-at-washington-post-exposes-private-data-33607
(c) http://www.pcworld.com/businesscenter/article/235189/washington_post_reports_data_breach_on_job_ads_section.html
- July 04, 2011: Former UCM students hack university database for selling identities
(a) http://www.kansascity.com/2011/06/22/2968820/kc-man-pleads-guilty-in-hacking.html
(b) http://chronicle.com/blogs/wiredcampus/former-u-of-central-missouri-student-pleads-guilty-to-hacking-into-campus-records/31972
(c) http://gamutnews.com/20110623/34645/2-accused-of-hacking-university-computers.html
- June 27, 2011: Hackers compromise PII of 1.3 million Sega customers
(a) http://latimesblogs.latimes.com/technology/2011/06/sega-cyber-attack.html
(b) http://www.pcmag.com/article2/0,2817,2387280,00.asp
(c) http://www.informationweek.com/news/security/attacks/231000042
- June 20, 2011: California company exposes SSNs of 300,000 individuals
(a) http://www.securityweek.com/southern-california-medical-legal-consultants-exposes-300k-records
(b) http://www.thenewnewinternet.com/2011/06/13/calif-company-discloses-data-breach-impacting-300000/
(c) http://www.scmlc.com/press.htm
- June 13, 2011: 210,000 credit card accounts exposed in Citigroup hacking
(a) http://www.theepochtimes.com/n2/business/citigroup-hack-exposes-210000-accounts-57446.html
(b) http://www.seattlepi.com/business/article/Latest-data-breach-strikes-at-financial-security-1419175.php
(c) http://www.smh.com.au/business/alarm-at-citigroup-hacking-20110610-1fwya.html
- June 06, 2011: Boxes full of confidential medical records from Wake Forest Baptist Medical Center found at employee's home
(a) http://www2.journalnow.com/news/2011/jun/02/WSMAIN01-wake-forest-baptist-medical-records-found-ar-1085041/
(b) http://www.digtriad.com/news/local/article/177823/57/Police-Baptist-Hospital-Employee-Stole-Medical-Records
(c) http://www.myfox8.com/wghp-exclusive-thousands-of-baptist-medical-records-found-in-home-employee-fired-20110601,0,5080739.story
- May 30, 2011: Couple uses fake tax refunds from 149 stolen identities to divert more than $1 million into 184 fraudulent bank accounts
(a) http://landolakes.patch.com/articles/former-land-o-lakes-banker-accused-of-identity-theft-fraud
(b) http://www.tampabay.com/news/publicsafety/crime/pasco-couple-used-stolen-ids-bogus-tax-returns-to-pocket-cash-deputies-say/1169940
(c) http://suncoastpasco.tbo.com/content/2011/may/16/pasco-couple-arrested-in-tax-scheme/
- May 23, 2011: Virus attack compromises sensitive PII of around 210,000 Massachusetts residents
(a) http://www.boston.com/business/ticker/2011/05/virus_causes_da.html
(b) http://www.bostonherald.com/business/technology/general/view/2011_0517mass_unemployment_agency_hit_by_computer_virus_possible_data_breach/
(c) http://www.writerscafe.org/writing/Peter-Martin/731164/
- May 16, 2011: Debit and credit card information compromised from Michaels Stores across 20 states
(a) http://www.chicagotribune.com/business/breaking/chibrkbus-michaels-warns-of-data-breach-in-chicago-20110505,0,1817078.story
(b) http://www.deseretnews.com/article/700134462/Debit-fraud-at-Michaels-Stores-now-includes-20-states.html
(c) http://www.mailtribune.com/apps/pbcs.dll/article?AID=/20110514/BIZ/105140302
- May 09, 2011: Sensitive information of nearly 21,000 individuals compromised in theft from a dental center
(a) http://www.phiprivacy.net/?p=6593
(b) http://www.healthcareinfosecurity.com/articles.php?art_id=3609
- May 02, 2011: Sony PlayStation Network Data Breach compromising sensitive data of 77 million users is one of the largest-ever hacking incidents
(a) http://www.eweek.com/c/a/Security/Sony-PlayStation-Network-Data-Breach-Compromises-77-Million-User-Accounts-208028/
(b) http://www.latimes.com/business/la-fi-ct-sony-hack-20110427,0,6751251.story
(c) http://www.guardian.co.uk/technology/2011/apr/26/playstation-network-hackers-data
- April 25, 2011: Hackers obtain root access to WordPress servers possibly compromising information of millions of users
(a) http://www.cio.com/article/679532/Hackers_Gain_Root_Access_to_Wordpress_Servers
(b) http://news.softpedia.com/news/Hackers-Broke-Into-Automattic-s-Servers-195051.shtml
(c) http://techcrunch.com/2011/04/13/hacker-gains-access-to-wordpress-com-servers/
- April 18, 2011: Largest data breach in Texas history exposes PII of 3.5 million individuals
(a) http://www.infosecurity-us.com/view/17290/comptroller-data-breach-that-could-be-largest-in-texas-history/
(b) http://www.informationweek.com/news/security/attacks/229401489#
(c) http://www.publicbroadcasting.net/kera/news.newsmain/article/1/0/1787851/North.Texas/Comptroller.Acknowledges.Huge.Security.Breach
- April 11, 2011: Lost hard drive compromises sensitive information of 93,500 MidState Medical Center patients
(a) http://www.hartfordbusiness.com/news17777.html
(b) http://www.ameribornnews.com/2011/04/06/6547/
(c) http://mobile.eweek.com/c/a/Health-Care-IT/Connecticut-Hospital-Loses-Hard-Drive-Holding-93500-Patient-Records-538211/
- April 04, 2011: PII of around 13,000 BP oil spill claimants compromised
(a) http://www.eweek.com/c/a/Security/BP-Oil-Spill-Claimants-Personal-Data-Disappears-with-Lost-Laptop-524100/
(b) http://www.thesecurityblog.com/2011/03/bp-in-troubled-waters-over-gulf-oil-spill-data-spill/
(c) http://www.themoneytimes.com/featured/20110330/bp-loses-personal-data-oil-spill-claimants-id-101701709803.html
- March 28, 2011: SSNs of around 25,000 students of the Laredo Independent School District missing
(a) http://www.texastribune.org/texas-education/public-education/ssns-of-laredo-isd-students-missing-in-data-breach/
(b) http://www.pro8news.com/news/local/LISD-Students-Social-Security-Numbers-Go-Missing-118478634.html
(c) http://www.kens5.com/news/SSNs-of-all-Laredo-ISD-students-missing-in-data-breach-118471434.html#
- March 21, 2011: Massive Health Net data breach may victimize around 2 million people
(a) http://www.eweek.com/c/a/Health-Care-IT/Health-Net-Delays-Notification-of-Data-Breach-Involving-2-Million-People-830137/
(b) http://www.ihealthbeat.org/articles/2011/3/15/health-net-reports-data-breach-affecting-1-9m-policyholders.aspx#
(c) http://www.sacbee.com/2011/03/15/3475434/health-net-consumer-and-employee.html
- March 17, 2011: Burned tax documents found in alley
(a) http://heraldbulletin.com/local/x1498155497/Burnt-tax-documents-found-in-alley
(b) http://www.wthr.com/story/14282055/charred-tax-documents-found-behind-anderson-business
(c) http://heraldbulletin.com/local/x1498155497/Burnt-tax-documents-found-in-alley/print
- March 17, 2011: Walnut Township school payroll records hacked
(a) http://databreachinvestigation.blogspot.com/2011/03/walnut-township-school-payroll-records.html
(b) http://www.databreaches.net/?p=17105
(c) http://seclists.org/dataloss/2011/q1/71
- March 16, 2011: Mailing error exposes over 3,000 cancer patients' names to each other
(a) http://www.phiprivacy.net/?p=6226
(b) http://cancercarenorthwest.com/patient-breach-of-information
- March 16, 2011: Papers with patient info stolen from Jefferson Center for Mental Health employee's car
(a) http://www.phiprivacy.net/?p=6222
(b) http://www.jcmh.org/files/2011/data.cfm
- March 15, 2011: Credit Card Numbers Stolen From 200 Nation's Customers
(a) http://www.ktvu.com/news/27219035/detail.html
(b) http://dixon.patch.com/articles/identity-thieves-target-nations-giant-hamburgers
(c) http://www.fox40.com/news/headlines/ktxl-200-id-theft-cases-traced-to-burger-joint,0,1071889.story
- March 14, 2011: Arrests made in skimming of 3,600
Credit-Card numbers from California gas pumps
(a) http://losaltos.patch.com/articles/men-charged-with-theft-of-3600-credit-card-numbers-from-los-altos-mountain-view-gas-pumps
(b) http://www.kron.com/Article.aspx?ArticleID=532
(c) http://www2.mv-voice.com/news/show_story.php?id=4026
- March 11, 2011: Zeus computer virus nabs Social Security numbers from Virginia Tech computer
(a) http://www.roanoke.com/news/nrv/wb/279590
(b) http://datalossdb.org/incidents/3427-370-employees-social-security-numbers-and-financial-info-sent-overseas-by-zeus-virus
- March 10, 2011: Stolen laptop creates concern for OrthoMontana patients
(a) http://billingsgazette.com/news/local/crime-and-courts/article_94661460-7145-57e2-8670-1548341b0588.html
(b) http://www.montanabones.com/docs/laptop.pdf
(c) http://datalossdb.org/incidents/3455-missing-laptop-contained-37-000-patients-personal-and-protected-health-information
- March 9, 2011: Feds: Ring bought stolen credit card numbers, spent thousands in Central Florida
(a) http://articles.orlandosentinel.com/2011-03-09/news/os-orlando-credit-card-fraud-20110309_1_credit-card-gift-cards-debit
(b) http://datalossdb.org/incidents/3419-hacker-obtained-hotel-guests-credit-card-information
- March 9, 2011: CVS Accused in Suit of Selling Customer Data to Drugmakers
(a) http://www.bloomberg.com/news/2011-03-09/cvs-accused-in-suit-of-using-customers-pharmacy-data-for-drug-companies.html
(b) http://www.nj.com/news/index.ssf/2011/03/cvs_accused_in_pennsylvania_la.html
(c) http://drugandpersonalcarestores.retail-business-review.com/news/cvs-caremark-sued-for-profiting-on-confidential-information-110311
- March 9, 2011: Rogue Penn Mutual employee may have accessed and disclosed customer personal and financial information
(a) http://www.databreaches.net/?p=17020
(b) http://doj.nh.gov/consumer/pdf/penn-mutual.pdf
- March 9, 2011: Identity thieves may have used EMU students' Social Security numbers to file fraudulent tax returns
(a) http://www.annarbor.com/news/identity-thieves-may-have-uses-emu-students-social-security-numbers-to-file-fraudulent-tax-returns/
(b) http://www.emich.edu/securitybreach-march-2011/qa2.php
(c) http://www.emich.edu/securitybreach-march-2011/
- March 8, 2011: Hundreds at risk of identity theft after hard drive goes missing at WMU
(a) http://www.wwmt.com/articles/drive-1388207-university-hard.html
(b) http://www.mlive.com/news/kalamazoo/index.ssf/2011/03/some_western_michigan_universi.html
(c) http://www.mlive.com/news/kalamazoo/index.ssf/2011/03/risk_of_identity_theft_is_low.html
- March 7, 2011: Unauthorized Intrusion into Health Data Reported at UMass Amherst
(a) http://www.umass.edu/newsoffice/newsreleases/articles/123707.php
(b) http://www.phiprivacy.net/?p=6153
(c) http://www.beckershospitalreview.com/healthcare-information-technology/umass-amherst-data-breach-affects-942-patients.html
- March 7, 2011: Man pleads guilty to credit union fraud
(a) http://www.fox43tv.com/dpps/news/local/Norfolk-man-pleads-guilty-to-credit-union-fraud_3739641
(b) http://www.wtop.com/?sid=2297705&nid=120
(c) http://hamptonroads.com/2011/03/2-guilty-trying-defraud-navy-credit-union
- March 7, 2011: Blue Cross and Blue Shield of Florida Corrects and Alerts Customers of System Error Resulting in Some Member Information Being Sent to Incorrect Addresses
(a) http://www3.bcbsfl.com/wps/portal/bcbsfl/!ut/p/c0/04_SB8K8xLLM9MSSzPy8xBz9CP0os3gnA39DAwPHEMfQsDBLA0-TkMAAU1cPY3cnA_2CbEdFAFVClqA!/?WCM_PORTLET=PC_7_B0O100ATAU1LF0IK8KRIG12GD3_WCM&WCM_GLOBAL_CONTEXT=/wps/wcm/connect/www_Content/si_bcbsfl/sa_aboutus/sa_mediaroom/ct_bluecrossand+blueshieldoffloridacorrectsandalertscustomersofsystemerrorresultinginsomememberinformationbeingsenttoincorrectaddress
(b) http://www.prnewswire.com/news-releases/blue-cross-and-blue-shield-of-florida-corrects-and-alerts-customers-of-system-error-resulting-in-some-member-information-being-sent-to-incorrect-addresses-117471298.html
(c) http://www.thestreet.com/story/11033164/1/blue-cross-and-blue-shield-of-florida-corrects-and-alerts-customers-of-system-error-resulting-in-some-member-information-being-sent-to-incorrect-addresses.html
- March 7, 2011: Sensitive personal information of
300,000 clients of the world's largest stem cell bank compromised
(a) http://www.networkworld.com/community/blog/300000-clients-umbilical-cord-blood-bank-risk
(b) http://www.scamsafe.com/scamsafe/2011/03/cord-blood-registry-data-theft.html
(c) http://mobile.darkreading.com/9302/show/2ab4b7fbc8cce95023704fb57b114aa2&t=e55efb7c750a9f35fa87a79a53db6176
- March 4, 2011: Hard drive from state Education Department with student information on it missing
(a) http://www.newsminer.com/view/full_story/12178649/article-Hard-drive-from-state-Education-Department-with-student-information-on-it-missing
(b) http://www.ktuu.com/news/ktuu-thousands-of-alaska-students-personal-information-accidentally-released-20110304,0,678388.story
(c) http://datalossdb.org/incidents/3411-records-of-89-519-students-including-names-dates-of-birth-student-identification-numbers-and-other-information-missing-on-stolen-computer-hard-drive
- March 4, 2011: Laptop containing L.A. County patient records stolen
(a) http://latimesblogs.latimes.com/lanow/2011/03/laptop-with-600-patient-names-and-information-stolen-from-la-county-hospital.html
(b) http://thedowneypatriot.com/view/full_story/12579565/article-Laptop-with-sensitive-patient-info-stolen-from-Rancho?instance=news_special_coverage_right_column
(c) http://www.mercurynews.com/news/ci_17732917?nclick_check=1
- March 4, 2011: USC warns of computer breach for thousands
(a) http://www.thestate.com/2011/03/04/1723457/usc-warns-of-computer-breach-for.html
(b) http://www.heraldonline.com/2011/03/05/2885461/computer-system-breached-at-usc.html
(c) http://www.wistv.com/Global/story.asp?S=14192101
- March 3, 2011: College of Education students notified of security breach
(a) http://news.missouristate.edu/2011/03/03/coe-security-breach/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+missouristate%2Fnewsreleases+%28Missouri+State+University+News+%C2%BB+News+Releases%29
(b) http://ozarksfirst.com/fulltext?nxd_id=415606
(c) http://articles.ky3.com/2011-03-03/college-deans_28652381
- March 2, 2011: Dozens of Del. Patients Impacted by Stolen Hospital Report
(a) http://datalossdb.org/incidents/3389-113-patients-names-and-medicare-numbers-on-document-stolen-from-vehicle
(b) http://www.wboc.com/story/14164340/beebe-files-stolen?redirected=true
(c) http://www.healthdatamanagement.com/news/breach-beebe-notification-hitech-hipaa-42101-1.html
- February 28, 2011: Sensitive personal information of
13,000 Chapman University students exposed
(a) http://latimesblogs.latimes.com/lanow/2011/02/data-leaked-on-chapman-university-students.html
(b) http://www.oneidproblog.com/?p=950
(c) http://www.about-identity-theft.com/uncategorized/chapman-university-students%E2%80%99-personal-information-exposed
- February 22, 2011: Breach at Integrity Bank Plus results in access to MicroBilt credit reports for 500 consumers
(a) http://www.databreaches.net/?p=16872
(b) http://privacy.wi.gov/databreaches/pdf/MicroBiltCorpIntegrityBanksampleletter012011.pdf
- February 21, 2011: Howard Brown Health Center Breach
(a) http://seclists.org/dataloss/2011/q1/38
(b) http://www.howardbrown.org/hb_news.asp?id=1695
- February 21, 2011: Massive data theft compromises
sensitive data of 1.7 million patients
(a) http://www.healthcareinfosecurity.com/p_print.php?t=a&id=3349
(b) http://www.eweek.com/c/a/Security/NYC-Hospital-Data-Theft-Affects-17-Million-Patients-282182/
(c) http://blog.alertsec.com/tag/new-york-city-health-and-hospitals-corporation/
- February 16, 2011: Winamp advises forum password reset after mystery hack
(a) http://www.theregister.co.uk/2011/02/16/winamp_forum_hack_password_reset/
(b) http://www.kitguru.net/software/security-software/faith/winamp-forums-attacked-hacked-and-personal-info-leaked/
(c) http://thesecuritytimes.com/?p=1802
- February 16, 2011: Former Airline Worker Charged With Skimming Credit Card Information
(a) http://campbell.patch.com/articles/former-airline-worker-charged-with-skimming-credit-card-information
(b) http://www.mercurynews.com/crime-courts/ci_17402961?nclick_check=1
(c) http://www.contracostatimes.com/ci_17406314?nclick_check=1
- February 16, 2011: CAMC database compromised patient information
(a) http://wvgazette.com/News/201102160646
(b) http://www.dailymail.com/ap/ApTopStories/201102160622
(c) http://www.wsaz.com/news/headlines/116232619.html
- February 15, 2011: Other incidents revealed by HHS breach tool today
(a) http://www.phiprivacy.net/?p=5931
- February 15, 2011: Baylor Health Care System notifies over 8,000 patients after portable ultrasound machine with PHI is stolen
(a) http://www.phiprivacy.net/?p=5929
(b) http://media.baylorhealth.com/pages/notice
(c) http://datalossdb.org/incidents/3395-ultrasound-stolen-from-heart-and-vascular-center-may-have-contained-up-to-8-241-patients-names-dates-of-birth-and-medical-information
- February 15, 2011: Security Breach Investigated At Day's Jewelers
(a) http://www.wmtw.com/r/26874318/detail.html
(b) http://www.wcsh6.com/news/story.aspx?storyid=148173&catid=2
(c) http://www.cuna.org/newsnow/11/system021611-7.html
- February 15, 2011: Thousands of Social Security Numbers Printed on Outside of Envelopes in Ohio
(a) http://www.upi.com/Top_News/US/2011/02/15/Social-Security-numbers-put-on-envelopes/UPI-20681297802345/
(b) http://www.10tv.com/live/content/local/stories/2011/02/15/story-columbus-social-security-numbers-exposed-workers.html
(c) http://www.theepochtimes.com/n2/united-states/social-security-gaffe-8000-social-security-numbers-printed-on-outside-of-envelopes-in-ohio-51381.html
- February 14, 2011: "Anonymous" hacks HBGary Federal
and exposes confidential data including 60,000 business emails
(a) http://www.wired.com/threatlevel/2011/02/anonymous-hacks-hbgary/
(b) http://nakedsecurity.sophos.com/2011/02/07/hbgary-federal-hacked-and-exposed-by-anonymous/
(c) http://krebsonsecurity.com/2011/02/hbgary-federal-hacked-by-anonymous/
- February 12, 2011: Bank of America website exposes customer accounts, data
(a) http://jalopnik.com/#!5758997/bank-of-america-website-exposes-customer-accounts-data
(b) http://www.databreaches.net/?p=16760
(c) https://www.infosecisland.com/security-breaches-view/11831-Bank-of-America-website-exposes-customer-accounts-data.html
- February 11, 2011: Fast-Food Employee Accused Of Stealing Customers' Credit Card Info
(a) http://www.click2houston.com/news/26831849/detail.html
(b) http://www.yourhoustonnews.com/pearland/news/article_fcc4c118-be26-58e1-b2db-4e6dc1db6b22.html
(c) http://www.ultimatepearland.com/stories/232340-kprc-identity-theft-reported-at-pearland-jack-in-the-box
- February 11, 2011: St. Francis-BA computer stolen, identity theft protection offered
(a) http://baledger.com/news/article_df20c4f4-3629-11e0-8f75-001cc4c03286.html
(b) http://www.prlog.org/11380403-saint-francis-health-system-notifies-patients-and-employees-after-security-breach.html
(c) http://www.saintfrancis.com/brokenarrow/news/default.aspx?articleId=5455
- February 11, 2011: Unencrypted FirstGroup America applicant data on lost flash drive
(a) http://www.databreaches.net/?p=16739
(b) http://doj.nh.gov/consumer/pdf/first-transit.pdf
- February 9, 2011: Oregon Prisons Hit by Worker Info Breach
(a) http://www.ktvz.com/oregon-northwest/26811098/detail.html
(b) http://databreachinvestigation.blogspot.com/2011/02/oregon-prisons-hit-by-worker-info.html
(c) http://datalossdb.org/incidents/3349-550-employees-social-security-numbers-and-payroll-information-lost-on-portable-thumb-drive
- February 9, 2011: Loud Technologies' employee info on stolen computer
(a) http://www.databreaches.net/?p=16848
(b) http://doj.nh.gov/consumer/pdf/loud-technologies.pdf
(c) https://www.infosecisland.com/security-breaches-view/11944-Loud-Technologies-employee-info-on-stolen-computer.html
- February 7, 2011: Police Seek Victims After Credit Card Fraud Arrest
(a) http://lasvegas.cbslocal.com/2011/02/07/police-seek-victims-after-fraud-arrest/
(b) http://www.lvrj.com/news/las-vegas-businessman-accused-of-credit-card-fraud-115530179.html
(c) http://www.8newsnow.com/story/13986425/business-owner-arrested-for-fraud?clienttype=printable
- February 7, 2011: Hacking compromises sensitive
protected health information of 156,000 patients
(a) http://www.healthcareinfosecurity.com/articles.php?art_id=3309
(b) http://www.phiprivacy.net/?p=5743
(c) http://www.ankleandfootcenter.com/docs/Breach_Letter_to_Patients_FINAL%5B1%5D.pdf
- February 7, 2011: Marriott Vacation Club Intl reports data loss involving paper records
(a) http://www.databreaches.net/?p=16688
(b) http://doj.nh.gov/consumer/pdf/marriott_vacation_club.pdf
- February 5, 2011: Breach Hits 2,400 MediCal Beneficiaries
(a) http://www.ktvu.com/news/26760229/detail.html
(b) http://www.healthdatamanagement.com/news/breach-medicaid-san-francisco-notification-41890-1.html
(c) http://www.news10.net/news/local/story.aspx?storyid=121563
- February 3, 2011: Credit Report Resellers Settle FTC Charges; Security Failures Allowed Hackers to Access Consumers' Personal Information
(a) http://www.ftc.gov/opa/2011/02/settlement.shtm
(b) http://news.softpedia.com/news/Credit-Report-Resellers-Settle-with-FTC-over-Poor-Data-Security-Practices-182608.shtml
(c) http://www.theregister.co.uk/2011/02/08/ftc_charges_settled/
- February 2, 2011: Texas Children's Hospital informed they may have had security breach
(a) http://www.databreaches.net/?p=16626
(b) http://doj.nh.gov/consumer/pdf/texas_childrens_hospital.pdf
(c) http://www.chron.com/disp/story.mpl/metropolitan/7468040.html
- January 31, 2011: Amazon's flawed password handling
may compromise sensitive customer information
(a) http://www.wired.com/threatlevel/2011/01/amazon-password-problem/
(b) http://www.reddit.com/r/WTF/comments/f96w7/amazon_security_flaw_wtf
(c) http://lifehacker.com/5744577/amazon-security-flaw-may-make-your-old-password-easy-to-crack
- January 26, 2011: Police Investigate Bank Card Breach At Greenville Store
(a) http://www.witn.com/pittcounty/headlines/114687114.html
(b) http://www.witn.com/home/headlines/Security_Breech_at_Book_Store_Causing_Financial_Aid_Problems_For_Some_ECU_Students_115077059.html
(c) http://reflector.cookepublishing.net/news/security-breach-cases-100-plus-309267
- January 25, 2011: Hacked military, government and
academic websites for sale for $55 - $499
(a) http://www.redorbit.com/news/technology/1983542/military_university_website_access_for_sale_by_hacker/index.html?source=r_technology#
(b) http://www.securitynewsdaily.com/top-government-and-military-sites-hacked-up-for-sale-0449/
(c) http://www.computing.co.uk/ctg/news/1939188/military-government-sites-sale-hackers
- January 23, 2011: Stolen laptop compromises sensitive
personal information of more than 10,000 employees of Tulane University
(a) http://www.nola.com/crime/index.ssf/2011/01/tulane_university_payroll_data.html
(b) http://www.wwltv.com/news/Tulane-Laptop-stolen-with-SS-numbers-of-every-employees-113115159.html
(c) http://thehullabaloo.com/2011/01/14/tulane-responds-to-theft-of-laptop/
- January 13, 2011: Staffers at Tucson University Medical Center fired after staffers violated federal privacy laws
(a) http://articles.nydailynews.com/2011-01-13/news/27087312_1_hospital-worker-staffers-umc
(b) http://www.npr.org/blogs/health/2011/01/14/132928883/snooping-tucson-hospital-workers-fired-in-records-breach
(c) http://www.computerworld.com/s/article/9204898/Three_fired_for_accessing_records_of_Tucson_shooting_victims
- January 13, 2011: Hospital Security Breach Puts Patients' Records At Risk
(a) http://www.theindychannel.com/news/26485267/detail.html
(b) http://idtheft.about.com/b/2011/01/19/st-vincent-hospital-systems-sees-second-breach-in-four-months.htm
(c) http://www.wishtv.com/dpp/news/crime/e-mail-used-to-breach-saint-vincent-patient-info
- January 13, 2011: Information on health department patients found on Web
(a) http://www.istockanalyst.com/article/viewiStockNews/articleid/4806931
(b) http://www.phiprivacy.net/?p=5562
(c) http://www.databreaches.net/?p=16327
- January 13, 2011: Soldiers' personal information stolen
(a) http://www.krqe.com/dpp/news/local/southeast/soldiers%27-personal-information-stolen-
(b) http://datalossdb.org/incidents/3425-stolen-computer-contained-deployment-records-and-social-security-numbers-of-650-guard-members
- January 12, 2011: Kadlec computer servers hacked
(a) http://www.tri-cityherald.com/2011/01/13/1324988/kadlec-computer-servers-hacked.html
(b) http://www.infosecnews.org/pipermail/isn/2011-January/019897.html
(c) http://www.databreaches.net/?p=16306
- January 12, 2011: Radiology office's server hacked to play Call of Duty: Black Ops
(a) http://www.phiprivacy.net/?p=5527
(b) http://www.dotmed.com/news/story/15117
(c) http://www.impactwire.com/mbarticle.asp?id=3439
- January 11, 2011: UConn Customer Database Hacked
(a) http://www.nbcconnecticut.com/news/local/UConn-Customer-Database-Hacked-113307219.html
(b) http://today.uconn.edu/?p=27978
(c) http://bookstore.uconn.edu/QandA.html
- January 10, 2011: Washington man arrested on 50
counts of identity theft
(a) http://www.nwcn.com/news/washington/Suspected-ID-thief-may-have-1000-victims-113103059.html#
(b) https://infosecisland.com/security-breaches-view/10775-WA-Suspected-ID-thief-may-have-over-1000-victims.html
(c) http://gregorydevans.com/blog/suspected-id-thief-may-have-over-1000-victims
- January 10, 2011: Number of victims rises to 380 in Sierra Madre gas station fraud
(a) http://latimesblogs.latimes.com/lanow/2011/01/number-of-victims-rises-to-380-in-sierra-madre-gas-station-fraud.html
(b) http://www.securitymagazine.com/articles/81645-380-and-counting-in-gas-station-fraud-
(c) http://latimesblogs.latimes.com/lanow/2011/01/gas-station-credit-card-fraud.html
- January 8, 2011: Former Purdue tyro condemned for ID theft, fraud
(a) http://nationalcybersecurity.net/former-purdue-student-sentenced-for-id-theft-fraud-2/
- January 7, 2011: Suspected ID thief may have over 1,000 victims
(a) http://www.nwcn.com/news/washington/Suspected-ID-thief-may-have-1000-victims-113103059.html
(b) http://www.lawyersandsettlements.com/articles/personal_identity_theft/identity-theft-id-fraud-6-15797.html
(c) http://www.theolympian.com/2011/01/07/1498356/id-theft-bust-largest-ever-in.html
- January 6, 2011: Credit card skimming device found at Melbourne gas station
(a) http://www.cfnews13.com/article/news/2011/january/191369/Credit-card-skimming-device-found-at-Melbourne-gas-station
(b) http://www.wesh.com/r/26392580/detail.html
(c) http://www.wftv.com/news/26405634/detail.html
- January 6, 2011: Social Security Numbers Found on Duval County Website
(a) http://www.firstcoastnews.com/news/local/story.aspx?storyid=185255
(b) http://www.databreaches.net/?p=16205
- January 6, 2011: OhioHealth patient data exposed
(a) http://www.dispatch.com/live/content/local_news/stories/2011/01/06/ohiohealthpatientdataexposed.html?sid=101
(b) http://www.ohiohealth.com/body.cfm?id=3651&action=detail&ref=999
(c) http://www.phiprivacy.net/?p=5884
- January 6, 2011: Missing Heraeus backup tapes contained medical info
(a) http://www.phiprivacy.net/?p=5471
(b) http://doj.nh.gov/consumer/pdf/heraeus.pdf
- January 6, 2011: Seabury & Smith service reports security breach
(a) http://www.databreaches.net/?p=16187
(b) http://doj.nh.gov/consumer/pdf/marsh.pdf
- January 6, 2011: Periodontist's server hacked, patients notified
(a) http://www.databreaches.net/?p=16181
(b) http://www.gsprotect.com//FAQ.aspx
- January 6, 2011: PinnacleHealth Reports Outpatient Data Breach At Transcription Service.
(a) http://www.pinnaclehealth.org/news/phs-pr-dbs-Dec17/
(b) http://www.databreaches.net/?p=16177
(c) http://datalossdb.org/incidents/3331-1-086-patients-names-dates-of-birth-social-security-numbers-medications-and-medical-notes-exposed-on-web-for-over-two-years
- January 6, 2011: Hacked Laptop Causes Data Breach at Pentagon Federal Credit Union
(a) http://www.eweek.com/c/a/Security/Hacked-Laptop-Causes-Data-Breach-at-Pentagon-Federal-Credit-Union-800290/
(b) http://inaudit.com/audit/it-audit/data-breach-into-pentagon-federal-credit-union%E2%80%99s-database-affects-us-military-4132/
(c) http://news.softpedia.com/news/Infected-Laptop-Leads-to-Data-Breach-at-Pentagon-Federal-Credit-Union-176739.shtml
- January 3, 2011: Personnel records found dumped outside Plano library
(a) http://www.wfaa.com/news/consumer/Personnel-records-found-dumped-outside-Plano-library-112833484.html
(b) http://www.phiprivacy.net/?p=5419
(c) http://www.phiprivacy.net/?p=5444
- January 3, 2011: Half Hitch Tackle customers hit by security breach
(a) http://www.panhandleparade.com/index.php/mbb/article/credit_card_fraud_cases_linked_to_half_hitch_tackle/mbb7727510/
(b) http://www.newsherald.com/articles/breach-89950-security-half.html
(c) http://www.waltonsun.com/news/credit-89601-newsherald-panama-city.html
- January 1, 2011: KCI notifies some patients that employee misused their payment cards
(a) http://www.databreaches.net/?p=16075
(b) http://doj.nh.gov/consumer/pdf/kci-usa.pdf
- December 20, 2010: Sensitive information of 760,000
people compromised by hacking attacks on Ohio State University server
(a) http://www.nytimes.com/2010/12/17/education/17colleges.html?_r=1&src=mv
(b) http://www.thelantern.com/campus/hacked-data-breach-costly-for-ohio-state-victims-of-compromised-info-1.1831311
- December 15, 2010: Social security numbers stolen from state computers
(a) http://wnyt.com/article/stories/S1884437.shtml?cat=300
(b) http://www.databreaches.net/?p=15868
- December 15, 2010: State Public Health Department loses records of 2,550 people
(a) http://latimesblogs.latimes.com/lanow/2010/12/state-health-department-loses-medical-records-of-2550-people.html
(b) http://ourweekly.com/los-angeles/state-public-health-department-data-tape-lost-mail
(c) http://www.healthcareinfosecurity.com/articles.php?art_id=3183
- December 15, 2010: Leaks at Walgreens, McDonald's, deviantART and 100 Others Linked to Single Breach
(a) http://news.softpedia.com/news/Leaks-at-Walgreens-McDonald-s-deviantART-and-100-Others-Linked-to-Single-Breach-172797.shtml
(b) http://newenterprise.allthingsd.com/20101215/still-changing-passwords-today-silverpop-attack-may-be-why/
(c) http://www.theregister.co.uk/2010/12/15/silverpop_breach_probe/
- December 14, 2010: Former Department of Education Employee Admits to Student Loan Records Snooping
(a) http://news.softpedia.com/news/Department-of-Education-Employee-Admits-to-Snooping-on-Student-Loan-Records-172943.shtml
(b) http://www2.ed.gov/about/offices/list/oig/invtreports/doj122010.html
(c) http://www.pcworld.com/businesscenter/article/213668/us_govt_worker_pleads_guilty_to_accessing_student_files.html
- December 14, 2010: Detectives Arrest Home Depot Employee for Stealing Credit Card Information
(a) http://www.wctv.tv/floridanews/headlines/Detectives_Arrest_Home_Depot_Employee_for_Stealing_Credit_Card_Information_111878974.html
(b) http://www.databreaches.net/?p=15828
- December 13, 2010: Hackers breach University of
Wisconsin database containing sensitive information of 60,000 people
(a) http://www.esecurityplanet.com/news/article.php/3916921/University-of-Wisconsin-Warns-of-Major-Data-Breach.htm
(b) http://www.examiner.com/identity-theft-in-national/wisconsin-bungles-another-data-breach-and-id-theft-threat-to-60-000
(c) http://www.scmagazineus.com/hackers-access-uw-madison-computer-systems/article/192558/
- December 13, 2010: Mesa hospital missing data files for more than 2,200 patients
(a) http://www.azcentral.com/community/mesa/articles/2010/12/13/20101213mesa-missing-hospital-records-abrk.html
(b) http://ktar.com/category/local-news-articles/20101213/Mesa-hospital-missing-files-on-2,200-patients/
(c) http://www.mvmedicalcenter.com/notice/
- December 13, 2010: Personal information exposed after a Portsmouth tax service improperly disposes tax documents
(a) http://www.wtkr.com/news/wtkr-pt-liberty-tax-dec13,0,5376292.story
(b) http://www.databreaches.net/?p=15817
- December 12, 2010: Gawker Media is compromised. The responsible parties reach out to TNW
(a) http://thenextweb.com/media/2010/12/12/gawker-media-is-compromised-the-responsible-parties-reach-out-to-tnw/
(b) http://www.it-networks.org/2010/12/13/%E2%80%98gnosis%E2%80%99-explains-the-method-and-reasoning-behind-gawker-media-hack/
(c) http://electronicradar.info/1300000-e-mail-address-and-password-gawker-available-in-torrent/
- December 10, 2010: Ex-Kaplan Legal Dean Convicted of E-mail, Web Threats
(a) http://www.businessweek.com/news/2010-12-10/ex-kaplan-legal-dean-convicted-of-e-mail-web-threats.html
(b) http://www.suntimes.com/2769833-418/wilcox-kaplan-sent-mail-mails.html
(c) http://www.databreaches.net/?p=15793
- December 10, 2010: Five newly revealed breaches on HHS's web site
(a) http://www.phiprivacy.net/?tag=kings-county-hospital-center
(b) http://www.ochsner.org/news/story/help_financial_corporation_mailing_error/
- December 10, 2010: Genesco card system hacked
(a) http://nashvillepost.com/news/2010/12/10/genesco_card_system_hacked
(b) http://www.bizjournals.com/nashville/news/2010/12/10/genesco-attack-may-have-compromised.html
(c) http://www.newschannel5.com/story/13653646/sensitive-information-stolen-from-genesco-network
(d) http://www.knoxnews.com/news/2010/dec/11/genesco-victim-of-cyber-hit/
- December 10, 2010: Hackers steal Walgreens e-mail list, attack consumers
(a) http://technolog.msnbc.msn.com/_news/2010/12/10/5624759-hackers-steal-walgreens-e-mail-list-attack-consumers
(b) http://www.it-networks.org/2011/03/07/hackers-steal-walgreens-e-mail-list-attack-consumers/
(c) http://www.mlive.com/business/index.ssf/2010/12/walgreens_warns_that_hackers_s.html
- December 10, 2010: SWIRCA laptop computer stolen
(a) http://www.phiprivacy.net/?p=5232
(b) http://www.swirca.org/Computer%20Theft.pdf
(c) http://www.tristate-media.com/warrick/community/community_news/article_8936b50e-02de-11e0-a000-001cc4c03286.html
- December 9, 2010: Laptop stolen from Methodist Theological School in Ohio contained personally identifiable information
(a) http://www.databreaches.net/?p=15742
(b) http://doj.nh.gov/consumer/pdf/methodist_theological.pdf
(c) http://datalossdb.org/incidents/3323-names-addresses-grades-social-security-numbers-date-of-birth-and-records-of-payments-received-stolen-from-laptop-in-locked-off-campus-site
- December 8, 2010: Update: Fourth suspect in custody in credit card fraud
(a) http://www.cbs19.tv/Global/story.asp?S=13639328
(b) http://www.athensreview.com/local/x1894468651/Locals-named-in-fraud-ring
(c) http://www.ketknbc.com/news/huge-identity-theft-scam-busted-in-tyler
- December 8, 2010: Driver's License Clerk Aided ID Thieves: Police
(a) http://www.nbcchicago.com/news/local/illinois-secretary-state-white-drivers-license-id-theft-111566059.html
(b) http://abclocal.go.com/wls/story?section=news/local&id=7833528
(c) http://chicago.cbslocal.com/2010/12/08/license-branch-worker-charged-in-id-theft-scheme/
- December 6, 2010: Missing hard drive may compromise
sensitive personal information of 8,300 University of Arizona students
(a) http://azstarnet.com/news/local/article_3e42fcde-fe2d-11df-a857-001cc4c03286.html
(b) http://www.kold.com/Global/story.asp?S=13599545
(c) http://ktar.com/category/local-news-articles/20101203/Hard-drive-with-U-of-A-student-information-goes-missing/
- December 6, 2010: Stolen storage device contained credit card info for Dartmouth freshmen or parents
(a) http://www.databreaches.net/?p=15678
(b) http://doj.nh.gov/consumer/pdf/dartmouth-college.pdf
- December 3, 2010: Hundreds of personal documents found in dumpster
(a) http://www.kjrh.com/dpp/news/local_news/hundreds-of-personal-documents-found-in-dumpster
(b) http://datalossdb.org/incidents/3261-hundreds-of-personal-documents-including-social-security-numbers-found-in-dumpster
(c) http://recordshred.com/check-cashing-firm-dumps-hundreds-of-customer-files-in-dumpster/
- December 3, 2010: Part Owner of Tax Preparation Business Admits to Preparing False Tax Returns and Aggravated Identity Theft
(a) http://www.fbi.gov/baltimore/press-releases/2010/ba120310a.htm
(b) http://www.somdtoday.com/2010/12/03/part-owner-of-tax-preparation-business-admits-to-preparing-false-tax-returns-and-aggravated-identity-theft/
(c) http://www.justice.gov/usao/md/Public-Affairs/press_releases/press08/CoupleIndictedonChargesofPreparingFalseTaxReturnsandAggravatedIdentityTheft.html
- December 2, 2010: Colorado database leak puts informants in jeopardy
(a) http://www.boston.com/business/technology/articles/2010/12/10/colorado_database_leak_puts_informants_in_jeopardy/
(b) http://www.gjsentinel.com/news/articles/county_posts_classified_info/
(c) http://www.denverpost.com/news/ci_16779791
- November 22, 2010: After FTC's investigation, FCC to
probe Google "Street View" data breach
(a) http://money.cnn.com/2010/11/11/technology/fcc_google/
(b) http://www.computerweekly.com/Articles/2010/11/12/243918/US-Federal-authorities-to-investigate-Google-Street-View-data.htm
(c) http://www.guardian.co.uk/technology/2010/nov/12/google-street-view-us-investigation
- November 16, 2010: VA report to Congress on data incidents in October
(a) http://www.va.gov/ABOUT_VA/docs/monthly_rfc_oct2010.pdf
(b) http://www.phiprivacy.net/?p=4993
- November 16, 2010: Drive with personal information missing from Messiah College
(a) http://www.pennlive.com/midstate/index.ssf/2010/11/drive_with_personal_informatio.html
(b) http://www.wgal.com/news/25801449/detail.html
(c) http://www.techeye.net/security/open-doors-college-loses-43000-students-personal-information
- November 16, 2010: Chili's Says Club Members' Personal Data Was Leaked
(a) http://consumerist.com/2010/11/chilis-says-it-leaked-club-members-personal-data.html
(b) http://www.databreaches.net/?p=15337
(c) http://www.spamresource.com/2010/11/new-data-breach-chilis.html
- November 16, 2010: Credit Card Details Stolen from ECS Learning Systems Customer Database
(a) http://news.softpedia.com/news/Credit-Card-Details-Stolen-from-ECS-Learning-Systems-Customer-Database-166877.shtml
(b) http://www.atg.state.vt.us/assets/files/ECS%20Learning%20Systems%20Security%20Breach.pdf
- November 15, 2010: Nebraska students' financial privacy breached
(a) http://www.kcautv.com/Global/story.asp?S=13503291
(b) http://omaha.com/article/20101115/NEWS01/711159909
(c) http://datalossdb.org/incidents/3244-300-000-university-students-financial-data-posted-on-the-internet
- November 15, 2010: Henry Ford Hospital breach affected 3,700
(a) http://www.phiprivacy.net/?p=5064
(b) http://www.phiprivacy.net/?p=4986
(c) http://features.rr.com/article/0acKbD32FGejd
- November 15, 2010: Sensitive personal information of
around 12,000 GSA federal employees exposed
(a) http://www.washingtonpost.com/wp-dyn/content/article/2010/11/08/AR2010110805889.html
(b) http://www.federalnewsradio.com/?nid=150&sid=2110515
(c) http://eideard.wordpress.com/2010/11/06/gsa-workers-are-on-identity-theft-alert-after-data-breach/
- November 14, 2010: Patient and personal info exposed when package sent by courier damaged in transit
(a) http://www.databreaches.net/?p=15294
(b) http://www.northridgehospital.org/footer/Security_Breach/index.htm
(c) http://www.phiprivacy.net/?p=4969
- November 13, 2010: Money, laptop taken in bowling alley burglary
(a) http://www.salina.com/news/story/bowlingburg11-16-10
(b) http://www.databreaches.net/?p=15343
- November 12, 2010: Two years after a hacking incident, firm learns that employee data were accessed
(a) http://doj.nh.gov/consumer/pdf/eodt.pdf
(b) http://www.databreaches.net/?p=15403
(c) http://datalossdb.org/incidents/3412
- November 11, 2010: Stolen laptop contained information on VNA patients
(a) http://www.theday.com/article/20101111/NWS01/101119926/1047
(b) http://www.nbcconnecticut.com/news/local/Laptop-Theft-Puts-Connecticut-VNA-Patients-At-Risk-107461843.html
(c) http://nationalcybersecurity.com/?p=39232
- November 11, 2010: Identity theft ring breaches Holy Cross Hospital
(a) http://articles.sun-sentinel.com/2010-11-11/health/fl-hk-holy-cross-id-20101110_1_identity-theft-ring-patient-files-emergency-room
(b) http://www.phiprivacy.net/?p=4972
- November 9, 2010: Monadnock Community Bank notifies customers of third party breach
(a) http://doj.nh.gov/consumer/pdf/monadnock_bank2.pdf
(b) http://www.databreaches.net/?p=15327
- November 9, 2010: County published some property owners' Social Security numbers online
(a) http://www.starnewsonline.com/article/20101109/ARTICLES/101109611?Title=County-published-some-property-owners-Social-Security-Numbers-online&tc=ar
(b) http://www.wwaytv3.com/new_hanover_county_posts_social_security_numbers_website/11/2010
(c) http://www.wect.com/Global/story.asp?S=13473378
- November 8, 2010: http://www.wsbtv.com/news/25676754/detail.html
(a) http://www.wsbtv.com/news/25676754/detail.html
(b) http://www.phiprivacy.net/?p=4907
(c) http://womenhealth.smarthealth-guide.com/ga-the-medical-records-of-ob-gyn-found-in-the-dumpster/
- November 8, 2010: Seton Hall University emailed
personal information of 1500 students to 400 other students
(a) http://news.softpedia.com/news/Seton-Hall-University-Emails-Personal-Student-Data-Accidentally-164371.shtml
(b) http://www.thesetonian.com/news/private-student-data-exposed-in-e-mail-1.1720078
(c) http://www.esecurityplanet.com/headlines/article.php/3911226/Seton-Hall-University-Acknowledges-Security-Lapse.htm
- November 6, 2010: U.S. Workers Are on Alert After Breach of Data
(a) http://www.nytimes.com/2010/11/07/us/07breach.html?_r=2
(b) http://www.washingtonpost.com/wp-dyn/content/article/2010/11/08/AR2010110805889.html
(c) http://www.digitaltrends.com/computing/gsa-govt-agency-emails-names-and-ss-numbers-of-12000-employees/
- November 5, 2010: Salvager finds personnel files in trash
(a) http://www.wishtv.com/dpp/news/local/east_central/salvager-finds-personnel-files-in-trash
(b) http://chicagopressrelease.com/news/salvager-finds-personnel-files-in-trash
(c) http://www.databreaches.net/?p=15211
- November 4, 2010: Social Security numbers and bank account information stolen from a laptop at corporate office
(a) http://datalossdb.org/incidents/3314
(b) http://doj.nh.gov/consumer/pdf/kayser_roth.pdf
(c) http://www.databreaches.net/?p=15311
- November 4, 2010: Richmond school system inadvertently sent e-mail with personal data
(a) http://www2.timesdispatch.com/news/2010/nov/04/richmond-school-system-inadvertently-sent-e-mail-p-ar-631673/
(b) http://breachnews.identitytruth.com/incident.php?uid=3232
(c) http://datalossdb.org/incidents/3232
- November 4, 2010: Laptop stolen from Bare Escentual employee puts employee data at risk
(a) http://www.databreaches.net/?p=15108
(b) http://doj.nh.gov/consumer/pdf/bare_escentuals.pdf
- November 1, 2010: Personal Info Found Dumped Outside School
(a) http://www.theindychannel.com/news/25599182/detail.html
(b) http://www.shrednations.com/news/?p=389
- November 1, 2010: University of Hawaii compromises
sensitive personal information of more than 40,000 students
(a) http://news.yahoo.com/s/ap/20101029/ap_on_hi_te/us_university_security_breach
(b) http://www.crn.com/news/security/228000380/university-of-hawaii-data-breach-exposes-40-000-student-records.htm;jsessionid=Ji1o7YI56UZiYQklTKma2A**.ecappj03
(c) http://www.aolnews.com/nation/article/hawaii-u-posted-private-info-of-40-000-students-online/19695019
- October 25, 2010: AmeriHealth Mercy Insurance Company
exposes sensitive personal data of more than 280,000 Medicaid clients
(a) http://mobile.eweek.com/19878/show/85f108840a676a2686ca4b2509bbd9f1&t=da1a9da3be23e7baa4d9ce8f1e6b3970
(b) http://www.philly.com/inquirer/business/20101023_Insurers_respond_to_loss_of_health-plan_data.html
(c) http://www.cioinsight.com/c/a/Latest-News/Medicaid-Data-Loss-280000-Records-Compromised-263867/
- October 19, 2010: HHS site update reveals three previously unreported breaches
(a) http://www.phiprivacy.net/?p=4547
(b) http://www.pogowasright.org/?p=12235
(c) http://www.databreaches.net/?p=12512
- October 18, 2010: Real estate broker gets 68 years in prison for $17.5 million fraud
(a) http://www.ocregister.com/news/chen-271668-loan-counts.html
(b) http://danapointrealestateblog.wordpress.com/2010/10/21/oc-da-convicts-kathy-chen-of-multimillions-in-real-estate-fraud/
(c) http://www.ktla.com/news/landing/ktla-real-estate-fraud,0,3651865.story
- October 18, 2010: Former Milwaukee County temp charged with identity theft
(a) http://www.jsonline.com/news/crime/105185304.html
(b) http://whbl.com/news/articles/2010/oct/18/ex-milwaukee-co-worker-boyfriend-faces-id-theft-ch/
(c) http://www.databreaches.net/?p=14796
- October 18, 2010: Employees' Personal Info Found In Trash
(a) http://www.news4jax.com/news/25431283/detail.html
(b) http://datalossdb.org/incidents/3226
(c) http://www.shrednations.com/news/?tag=jackson-hewitt
- October 18, 2010: Las Vegas laptop theft compromises 35,000 SSNs of Virginia residents
(a) http://www.delmarvanow.com/article/20101014/NEWS01/101014035/1002/ACCOMACK--County-laptop-stolen-on-employee-s-trip-to-Vegas--residents--SSNs-compromised
(b) http://www.msnbc.msn.com/id/39679235/ns/local_news-norfolk_va/39677812
(c) http://thepocomokepubliceye.blogspot.com/2010/10/accomack-property-owners-at-risk-for.html
- October 16, 2010: Computer security at Tech questioned
(a) http://www.dchieftain.com/dc/index.php/news/2263-computer-security-at-tech-questioned.html
(b) http://www.databreaches.net/?p=14774
- October 16, 2010: Med center patient data stolen in W. Sac
(a) http://www.sacbee.com/2010/10/16/3107956/med-center-patient-data-stolen.html
(b) http://www.phiprivacy.net/?p=4521
(c) http://datalossdb.org/incidents/3223-patient-information-stolen-from-a-courier-service-exposing-patient-insurance-information-and-partial-full-ssn
- October 15, 2010: UNF, FBI investigate computer breach; personal data of 107,000 at UNF hacked
(a) http://jacksonville.com/news/metro/2010-10-16/story/unf-fbi-investigate-computer-breach-personal-data-107000-unf-hacked
(b) http://www.firstcoastnews.com/news/local/story.aspx?storyid=171731
(c) http://www.unf.edu/info/databreach/
- October 14, 2010: 4,000 Social Security numbers potentially exposed in VA mismailing
(a) http://www.fiercegovernmentit.com/story/4-000-social-security-numbers-potentially-exposed-va-mismailing/2010-10-14
(b) http://www.disabilitylawclaims.com/blog/the-va-may-have-compromised-almost-4000-veterans-privacy.cfm
(c) http://www.vabenefitblog.com/exposed-social-security-numbers-caused-by-mailing-error/
- October 14, 2010: Citibank employee stole customers' credit card numbers as part of 3-woman fraud ring
(a) http://www.databreaches.net/?p=14715
(b) https://www.infosecisland.com/security-breaches-view/8846-Citibank-employee-stole-customers-credit-card-numbers-as-part-of-3-woman-fraud-ring.html
- October 14, 2010: Credit Union Worker Accused Of Stealing Money
(a) http://www.wftv.com/news/25394108/detail.html
(b) http://www.dailycommercial.com/localnews/story/101510fraud
- October 13, 2010: Backup tape lost by UPS contained sensitive info on SDRC clients
(a) http://www.phiprivacy.net/?p=4794
(b) http://www.phiprivacy.net/wp-content/uploads/sdrc_2010.pdf
- October 12, 2010: Update: State Farm employee was selling client data
(a) http://www.databreaches.net/?p=14616
(b) http://www.oag.state.md.us/idtheft/Breach%20Notices/ITU191099.pdf
- October 12, 2010: Farmers Insurance agent takes 4 mos. to notify policyholders of data theft
(a) http://www.databreaches.net/?p=14635
(b) http://www.oag.state.md.us/idtheft/Breach%20Notices/ITU191150.pdf
- October 12, 2010: Stolen Trade Center Management Associates employee data triggered homeland security concerns
(a) http://www.databreaches.net/?p=14628
(b) http://www.oag.state.md.us/idtheft/Breach%20Notices/ITU191157.pdf
- October 11, 2010: DCS building burglarized, confidential information found
(a) http://www2.tricities.com/news/2010/oct/11/dcs-building-burglarized-confidential-information--ar-556474/
(b) http://www.databreaches.net/?p=14671
- October 11, 2010: Sensitive medical records found in
Omaha dumpster
(a) http://www.kmtv.com/Global/story.asp?S=13274825
- October 8, 2010: Miss. Guard personnel information compromised
(a) http://www.armytimes.com/news/2010/10/ap-mississippi-guard-information-breach-100810/
(b) http://www.nationalidwatch.org/release.php?g=115
(c) http://www.databreaches.net/?p=14510
- October 8, 2010: AmeriCorps Security Breach
(a) http://wiredworkplace.nextgov.com/2010/10/americorps_workers_personal_data_jeopardized.php
(b) http://www.nationalservice.gov/about/newsroom/releases_detail.asp?tbl_pr_id=1892
(c) http://philanthropy.com/blogs/government-and-politics/data-privacy-of-americorps-participants-may-have-been-violated/27549
- October 7, 2010: Carolina West Customer Documents Found in Texas Vehicle
(a) http://www.goblueridge.net/index.php?option=com_content&view=article&id=10539:carolina-west-customer-documents-found-in-texas-vehicle&catid=1
(b) http://datalossdb.org/incidents/3180-stolen-documents-expose-121-customers-personal-financial-information
(c) http://www.databreaches.net/?p=14803
- October 4, 2010: Alabama Securities Commission
exposes sensitive financial information of 18,500 individuals
(a) http://online.wsj.com/article/SB10001424052748704791004575520323276797584.html
(b) http://blog.al.com/businessnews/2010/09/update_alabama_regulator_probi.html
(c) http://www.bizjournals.com/birmingham/stories/2010/09/27/daily21.html
- October 4, 2010: People's Personal Information Up for Bid at Auction
(a) http://www.wjhg.com/news/headlines/104308849.html?storySection=story
(b) http://www.creditprotectionpro.com/data-breaches/auctioned-hospital-leads-employees-worried-about-identity-theft/
- October 2, 2010: FL: Ex-Waiter Accused Of Skimming Credit Cards
(a) http://www.databreaches.net/?p=14401
(b) http://www.givemebackmycredit.com/blog/2010/10/waiter-busted-for-skimming-customer-credit-card-numbers.html
(c) http://datalossdb.org/incidents/3172-waiter-accused-of-skimming-customers-credit-cards
- September 27, 2010: Janitor sells sensitive personal
information and health records of 33,000 patients for $40
(a) http://www.latimes.com/news/local/la-me-king-clinic-20100917,0,2568465.story
(b) http://www.messagingarchitects.com/resources/security-compliance-news/email-security/los-angeles-healthcare-data-breach-reveals-info-for-33000-patients800081656.html
(c) http://blogs.govinfosecurity.com/posts.php?postID=715
- September 20, 2010: Sensitive personal information of
around 7,250 Rice University staff and students stolen
(a) http://www.internetnews.com/security/article.php/3904121
(b) http://www.esecurityplanet.com/features/article.php/3904096/Rice-University-Exposes-Student-Employee-Data.htm
(c) http://www.oneidproblog.com/
- September 15, 2010: Credit card fraud traced to Roseville restaurant
(a) http://www.bizjournals.com/sacramento/stories/2010/09/13/daily60.html
(b) http://rosevillept.com/detail/158755.html
(c) http://www.sacandco.net/news/local/story.aspx?storyid=96939&catid=2
- September 14, 2010: Second SunBridge Healthcare Corp data breach in as many months
(a) http://www.phiprivacy.net/?p=3690
(b) http://www.healthcareinfosecurity.com/articles.php?art_id=2916
- September 13, 2010: Queens Man Indicted for Tampering with Rye Brook ATM Machine
(a) http://rye.patch.com/articles/queens-man-indicted-for-tampering-with-rye-brook-atm-machine
(b) http://rye.patch.com/articles/rye-brook-police-arrest-man-for-tampering-with-atms-at-rye-ridge-shopping-center
- September 13, 2010: Shreveport oversight causes security concerns
(a) http://www.ksla.com/story/13147937/city-oversight-causes-security-concerns?redirected=true
(b) http://www.databreaches.net/?p=13927
- September 13, 2010: KPMG employee loses unencrypted flash drive with patient info on 3,630
(a) http://www.phiprivacy.net/?p=3691
- September 13, 2010: Former Cheesecake Factory waiter
arrested for swindling $ 117,000 from customers' credit cards
(a) http://westchesternewsonline.com/westchester-police-arrest-bronx-man-credit-card-fraud
(b) http://dcist.com/2010/05/cheesecake_factory_servers_charged.php
(c) http://www.washingtonexaminer.com/local/_117k-charged-on-stolen-Cheesecake-Factory-diners_-credit-cards-94604094.html
- September 13, 2010: Another data breach involving NYU School of Medicine?
(a) http://www.phiprivacy.net/?p=3697
(b) http://seclists.org/dataloss/2010/q3/124
- September 10, 2010: Burglary at SanDietoFit.com office yields sensitive customer data
(a) http://www.databreaches.net/?p=13919
(b) http://doj.nh.gov/consumer/pdf/sandiegofit.pdf
- September 10, 2010: Mayo Clinic worker fired for snooping on patient records
(a) http://www.phiprivacy.net/?p=3670
(b) http://datalossdb.org/incidents/3121-1-700-patient-s-medical-records-were-accessed-by-employee
- September 9, 2010: Hospital Fined $250,000 For Late Reporting of Data Breach
(a) http://www.healthleadersmedia.com/content/TEC-256217/Hospital-Fined-250000-For-Not-Reporting-Data-Breach
(b) http://www.lpch.org/aboutus/news/releases/2010/cdph.html
(c) http://www.computerworld.com/s/article/9184679/Hospital_appeals_250_000_fine_for_late_breach_disclosure
- September 9, 2010: California State Agency Released Confidential HIV Information
(a) http://www.aclunc.org/news/press_releases/california_state_agency_released_confidential_hiv_information.shtml
(b) http://www.insidesocal.com/outinthe562/2010/09/calif-agency-violated-state-law-shared-hiv-patient-data-groups-say.html
(c) http://renwl.org/records-of-5000-hiv-positive-medi-cal-recipients-released-publicly-by-california-state-health-agency/7615/
- September 8, 2010: Corona-Norco Unified School District Posts 81 Teacher SSNs Online
(a) http://www.nationalidwatch.org/release.php?g=113&s=1
(b) http://www.pe.com/localnews/stories/PE_News_Local_D_wbreach11.2c2dee8.html
- September 8, 2010: SeaChange Intl notifies employees in 26 states about potential ID theft
(a) http://www.databreaches.net/?p=13724
(b) http://www.databreaches.net/wp-content/uploads/SeaChange.pdf
- September 7, 2010: 7,000 CUNY Students' Social Security Numbers Stolen
(a) http://nyulocal.com/city/2010/09/09/7000-cuny-students-social-security-numbers-stolen/
(b) http://abclocal.go.com/wabc/story?section=news/local&id=7653406
(c) http://www.nydailynews.com/ny_local/2010/09/07/2010-09-07_data_theft_hits_cuny_students.html
- September 6, 2010: Sensitive personal information of
22,000 Delaware retirees accidently posted on the Internet
(a) http://www.delawareonline.com/article/20100831/NEWS02/8310324/State-retiree-data-breached
(b) http://www.businessinsurance.com/article/20100901/NEWS/100909986
(c) http://www.wdel.com/story.php?id=776426276583
- September 5, 2010: Eastern Michigan University investigating computer security breach, employee banking information may be compromised
(a) http://www.annarbor.com/news/eastern-michigan-university-investigating/
(b) http://www.annarbor.com/news/emu-officials-say-login-information-was-compromised-in-security-breach/index.php
- September 3, 2010: Essex probes missing documents from youth panel
(a) http://www.gloucestertimes.com/topstories/x797272961/Essex-probes-missing-documents-from-youth-panel
(b) http://www.databreaches.net/?p=13672
- September 3, 2010: URMC notifies patients of possible privacy breach
(a) http://www.whec.com/news/stories/S1728283.shtml?cat=566
(b) http://rochester.ynn.com/content/top_stories/516322/urmc-notifies-patients-of-possible-privacy-breach/
(c) http://www.phiprivacy.net/?tag=university-of-rochester-medical-center
- September 2, 2010: Hotel operator warns of data breach
(a) http://www.computerworld.com/s/article/9184398/Hotel_operator_warns_of_data_breach?taxonomyId=17
(b) http://www.etravelblackboard.us/showarticle.asp?id=96677
(c) http://doj.nh.gov/consumer/pdf/hei_hospitality.pdf
- September 2, 2010: ASU e-mail with personal data on 2,484 sent to 144
(a) http://www.wmctv.com/story/13115460/asu-e-mail-with-personal-data-on-2484-sent-to-144?clienttype=printable&redirected=true
(b) http://www.asuherald.com/news/faculty-staff-id-threatened-1.2318168
(c) http://www.katv.com/global/story.asp?s=13115460
- September 2, 2010: KCI working to contain employee data breach
(a) http://www.mysanantonio.com/business/local/article/KCI-working-to-contain-employee-data-breach-643257.php
(b) http://www.databreaches.net/?p=13651
(c) http://datalossdb.org/incidents/3102-4-000-employee-names-addresses-dates-of-birth-social-security-numbers-and-salaries-sent-via-inadvertent-e-mail
- September 2, 2010: Union pension mailer reveals recipient's Social Security numbers
(a) http://www.stltoday.com/news/local/metro/article_561085bd-548b-530b-855d-9bdcb85d63fa.html
(b) http://datalossdb.org/incidents/3112-24-000-social-security-numbers-of-the-recipients-printed-on-the-outside-of-the-envelopes
- August 31, 2010: Secret Service: Computer virus to blame for Jason's Deli thefts
(a) http://www.wmctv.com/story/13076367/secret-service-computer-virus-to-blame-for-jasons-deli-thefts?redirected=true
(b) http://www.wreg.com/news/wreg-jasons-deli-solved,0,3817258.story
(c) http://www.myfoxmemphis.com/dpp/news/local/090110-feds-trying-to-crack-jason-deli%27s-virus
- August 30, 2010: Former Wachovia employee indicted
for selling customers' bank account information and SSNs
(a) http://atlanta.bizjournals.com/atlanta/stories/2010/08/23/daily7.html
(b) http://www.mycountypaper.com/henrynews/headlines/101353839.html
- August 25, 2010: Doctor reports missing patient data
(a) http://www.timesfreepress.com/news/2010/aug/25/doctor-reports-missing-patient-data/
(b) http://datalossdb.org/incidents/3208-computer-flash-drive-lost-exposing-1-711-patients-names-dates-of-birth-and-medical-information
- August 23, 2010: Laptop theft exposes SSNs of 10,174
University of Connecticut applicants
(a) http://today.uconn.edu/?p=19485
(b) http://www.nbcconnecticut.com/news/local-beat/Laptop-Containing-Applicants-Info-Stolen-from-UConn--101076249.html
(c) http://www.connecticutplus.com/cplus/information/news/News_1/Laptop-theft-leads-to-potential-data-breach95719571.shtml
- August 16, 2010: Massive data breach compromises
sensitive personal information of 126,000 individuals from 6 Florida
colleges
(a) http://www.internetnews.com/security/article.php/3898341/Data+Breach+Stings+Florida+Community+Colleges.htm
(b) http://ivebeenmugged.typepad.com/my_weblog/2010/08/florida-library-breach.html
(c) http://www.cclaflorida.org/security/
- August 13, 2010: Patients' files from at least four hospitals left at public dump
(a) http://www.phiprivacy.net/?p=3327
(b) http://articles.boston.com/2010-08-13/news/29288226_1_patient-health-records-community-hospitals-patient-information
(c) http://www.holyokehealth.com/pdf/Breach%20Web%20Copy%203%20_2_.pdf
- August 13, 2010: California dental school hires ID theft repair firm
(a) http://www.drbicuspid.com/index.aspx?sec=sup&sub=pmt&pag=dis&ItemID=305393
(b) http://www.pe.com/localnews/stories/PE_News_Local_D_nb13_theft.ea659a.html
(c) http://www.adamdodge.com/esi/trio_stolen_loma_linda_computers_contained_data_over_10000
- August 12, 2010: Tinos diners hit by credit card hackers
(a) http://www.statesman.com/news/local/tinos-diners-hit-by-credit-card-hackers-857036.html
(b) http://www.kxan.com/dpp/news/crime/tinos-greek-cafe-hacked
(c) http://news.softpedia.com/news/Heartland-Denies-Responsibility-for-Breach-at-Austin-Restaurant-Chain-152318.shtml
- August 11, 2010: More than 150 people affected by Michigan hotel credit card breach
(a) http://travel.usatoday.com/hotels/post/2010/08/hotel-id-breach-investigation-at-historic-michigan-hotel/105439/1
(b) http://www.clarecountyonline.com/?p=2784
(c) http://www.gadling.com/2010/08/17/michigan-hotel-guests-victims-of-identity-theft/
- August 11, 2010: Customers' credit information stolen at local restaurant
(a) http://www.kfor.com/news/local/kfor-news-credit-info-stolen-restaurant-story,0,2223088.story
(b) http://www.altenhofel.com/blog/debitcredit-card-fraud-local-restaurant-clinton-oklahoma
(c) http://www.cordellpd.com/news/many-local-victims-creditdebit-card-fraud
- August 11, 2010: More breaches reported to Maryland that we didn't know about
(a) http://www.databreaches.net/?p=13105
(b) http://www.databreaches.net/FOI/MD/NBC.pdf
(c) http://www.databreaches.net/FOI/MD/Fox.pdf
- August 10, 2010: Tuesday's batch of newly uncovered breaches
(a) http://www.databreaches.net/?p=13075
(b) http://www.databreaches.net/FOI/MD/M&T.pdf
(c) http://www.databreaches.net/FOI/MD/NationwideBank.pdf
- August 10, 2010: Cabinet containing personal information found unlocked after burglary
(a) http://datalossdb.org/incidents/3175-cabinet-containing-personal-information-found-unlocked-after-burglary
(b) http://www.databreaches.net/FOI/MD/OutwardBound.pdf
- August 9, 2010: Centric Software laptop stolen from Controller's car
(a) http://www.databreaches.net/?p=13333
(b) http://doj.nh.gov/consumer/pdf/centric.pdf
- August 9, 2010: Lost laptop may have compromised
sensitive personal information of more than 32,000 individuals
(a) http://www.databreaches.net/?p=12784
(b)
http://www.esecurityplanet.com/headlines/article.php/3896476/TCS-Acknowledges-Security-Breach.htm
- August 9, 2010: UNCG Discovers Health Information Security Breaches; 2,500 Being Notified
(a) http://www.uncg.edu/ure/news/stories/2010/aug/breaches080910.htm
(b) http://datalossdb.org/incidents/3044-2300-records-compromised-via-malware-including-names-addresses-social-security-numbers-dates-of-birth-telephone-numbers-insurance-companies-insurance-id-numbers-group-numbers-diagnosis-codes-procedure-codes-and-charges
- August 9, 2010: Vermont reports uncover three more breaches
(a) http://www.databreaches.net/?p=13066
(b) http://www.atg.state.vt.us/assets/files/Cathedral%20Square%20Corporation%20Security%20Breach%20-%20to%20Residents.pdf
(c) http://www.atg.state.vt.us/assets/files/Ameritas%20Security%20Breach.pdf
(d) http://www.atg.state.vt.us/assets/files/Paraco%20Gas%20Security%20Breach.pdf
- August 9, 2010: Maryland reports reveal yet more breaches
(a) http://www.databreaches.net/?p=13055
(b) http://www.oag.state.md.us/idtheft/Breach%20Notices/ITU184048.pdf
- August 6, 2010: Fort Worth medical clinic spends $15,000 notifying patients of theft
(a) http://www.star-telegram.com/2010/08/06/2389717/fort-worth-medical-clinic-spends.html
(b) http://www.phiprivacy.net/?tag=fort-worth-allergy-and-asthma-associates
(c) http://datalossdb.org/incidents/3043
- August 6, 2010: United HealthGroup reports second breach involving paper records
(a) http://www.phiprivacy.net/?p=3241
(b) http://www.privacyrights.org/node/3552
- August 5, 2010: Former BCBS employee charged with identity theft
(a) http://www.wsfa.com/global/story.asp?s=12935761
(b) http://www.wistv.com/Global/story.asp?S=12935761
(c) http://www.foxalabamanews.com/2010/08/former-bcbs-employee-charged-with.html
- August 4, 2010: Walsh Pharmacy customers at risk of identity theft
(a) http://www.heraldnews.com/news/x1869746710/Walsh-Pharmacy-customers-at-risk-of-identity-theft
(b) http://www.oag.state.md.us/idtheft/Breach%20Notices/ITU191174.pdf
(c) http://infosafeblog.com/2010/08/18/pharmacy-records-lost/
- August 4, 2010: Rockland town paychecks in the wind
(a) http://www1.whdh.com/news/articles/local/12001863367380/rockland-town-paychecks-in-the-wind/
(b) http://www.shred-king.com/news/?url=rockland-checking-up-on-lost-payroll-checks-182.html
(c) http://www.patriotledger.com/archive/x84682041/Rockland-town-employees-old-payroll-info-scattered-in-street
- August 3, 2010: Hingham to inform 1,300 employees of compromised personal data
(a) http://www.boston.com/yourtown/news/hingham/2010/08/town_to_inform_1300_employees.html
(b) http://www.privacyrights.org/node/3436
(c) http://datalossdb.org/incidents/3059
- August 3, 2010: Flood Victims' Personal Information Posted Online
(a) http://www.wsmv.com/news/24502083/detail.html
(b) http://www.wbir.com/news/national/story.aspx?storyid=129501&provider=rss
(c) http://www.newschannel5.com/story/12919926/flood-victims-private-information-published-on-website?redirected=true
- August 3, 2010: Tenants can't get answers on Guttenberg security breach
(a) http://hudsonreporter.com/view/full_story/8947052/article-Tenants-can%E2%80%99t-get-answers-on-Guttenberg-security-breach-Public-housing-agency-says-their-personal-info-may-have-been-leaked--but-won%E2%80%99t-elaborate-?instance=lead_story_left_column
(b) http://www.databreaches.net/?p=12900
(c) http://www.jerseycityreporter.com/pages/full_stories_home/push?article-Guttenberg+housing+residents+still+worried-Management+won%E2%80%99t+give+details+of+security+breach-+four+file+police+reports-%20&id=10455715&instance=north_bergen_story_left_column
- August 1, 2010: Security guru demonstrates ATM
hacking at Black Hat 2010
(a) http://www.daniweb.com/news/story300369.html
(b) http://news.cnet.com/8301-1009_3-20012019-83.html
(c) http://www.crn.com/security/226300204
- July 26, 2010: Lost back-up computer files from a
Massachusetts hospital compromise sensitive personal information of
800,000 people
(a) http://www.southshorehospital.org/news/credit_information/creditinformation.htm
(b) http://www.phiprivacy.net/?p=3093
(c) http://www.infosecurity-us.com/view/11177/south-shore-hospital-data-breach-may-affect-up-to-800000-contractor-named/
(d) http://wbztv.com/local/south.shore.hospital.2.1812856.html
- July 19, 2010: Medical, credit files found in dumpster
(a) http://www.myfoxorlando.com/dpp/news/orange_news/071910-Medical-credit-files-found-in-dumpster
(b) http://www.phiprivacy.net/?p=3095
(c) http://datalossdb.org/incidents/3030-boxes-of-personal-information-including-names-addresses-medical-details-social-security-numbers-improperly-disposed-in-dumpster
- July 19, 2010: Hacker compromises University of
Hawaii server containing sensitive personal information of 53,000
individuals
(a) http://www.victoriaadvocate.com/news/2010/jul/06/bc-hi-university-security-breach/
(b) http://www.kitv.com/news/24164254/detail.html
(c) http://www.scmagazineus.com/hacker-accesses-sensitive-university-of-hawaii-server/article/174118/
- July 16, 2010: Two Utah state employees linked to anonymous 'illegal immigrants' list
(a) http://content.usatoday.com/communities/ondeadline/post/2010/07/two-utah-state-employees-linked-to-anonymous-illegal-immigrants-list/1
(b) http://www.sltrib.com/sltrib/home/49941046-76/information-law-state-list.html.csp
(c) http://www.wnd.com/?pageId=185837
- July 16, 2010: ID Theft Alert: Local Dentists Compromise Patients Records
(a) http://www.vote29.com/newmyblog/archives/7175
(b) http://www.vvdailypress.com/articles/barstow-20505-alley-boxes.html
(c) http://www.drbicuspid.com/index.aspx?sec=sup&sub=pmt&pag=dis&itemId=305147
- July 16, 2010: Laptop With Unemployment Insurance Claims Stolen
(a) http://www.nbcconnecticut.com/news/local/Laptop-With-Unemployment-Insurance-Claims-Stolen--98620029.html
(b) http://www.ctpost.com/local/article/Stolen-Labor-Department-laptop-contained-580524.php
(c) http://datalossdb.org/incidents/3032-stolen-laptop-exposes-5000-exployees-unemployment-insurance-claims-including-social-security-numbers
- July 15, 2010: Buena Vista University Data Breach - 93,000 Individuals Potentially Exposed
(a) http://www.securityweek.com/buena-vista-university-data-breach-%E2%80%93-93k-individuals-potentially-exposed
(b) http://www.whotv.com/news/who-story-buena-vista-data-breach-071610,0,1724770.story?track=rss&utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+wholocalnews+%28WHOtv.com+-+Iowa+headlines%29
(c) http://www.bvu.edu/dotAsset/166354.pdf
- July 15, 2010: Under the media radar: recently reported breaches
(a) http://www.databreaches.net/?p=12489
(b) http://doj.nh.gov/consumer/pdf/alcoa.pdf
(c) http://doj.nh.gov/consumer/pdf/nix.pdf
(d) http://doj.nh.gov/consumer/pdf/nbty.pdf
(e) http://doj.nh.gov/consumer/pdf/equifax2.pdf
- July 15, 2010: Blackberry Containing Protected Health Information of 669 Prince William County Residents Stolen
(a) http://www.myfoxdc.com/dpp/news/virginia/blackberry-containing-protected-health-information-of-669-county-residents-stolen-071510
(b) http://washingtonexaminer.com/local/sensitive-personal-information-stolen-pr-william-blackberry
(c) http://www.pwcgov.org/default.aspx?topic=040086003880006141
- July 14, 2010: Virus infects data at OSU
(a) http://www.gazettetimes.com/news/local/article_1fcb9f94-8fd4-11df-84bd-001cc4c03286.html
(b) http://oregonstate.edu/ua/ncs/archives/2010/jul/osu-notifying-individuals-data-security-breach-%E2%80%98out-abundance-caution%E2%80%99
(c) http://www.adamdodge.com/esi/virus_puts_information_34000_oregon_state_university_employees_risk
- July 14, 2010: UnitedHealthcare is notifying some members of a Deere & Company Employee Benefit Plan about 2009 claims summary statements
(a) http://www.qconline.com/archives/qco/display.php?id=501428
(b) http://datalossdb.org/incidents/3589
- July 13, 2010: HHS reveals three more breaches
(a) http://www.phiprivacy.net/?tag=long-island-consultation-center
- July 12, 2010: Missing computer drive contains teacher retirement data
(a) http://www.ctpost.com/news/article/Missing-computer-drive-contains-teacher-574325.php
(b) http://ctwatchdog.com/2010/07/15/conn-teachers-retirement-board-urged-to-provide-id-protection-after-breach
- July 12, 2010: Marsh and Mercer report lost backup tape
(a) http://www.databreaches.net/?p=12407
(b) http://doj.nh.gov/consumer/pdf/marsh_mercer.pdf
(c) http://doj.nh.gov/consumer/pdf/marsh_mercer2.pdf
- July 12, 2010: Massachusetts data breach exposes
highly sensitive information of 139,000 investment professionals
(a) http://www.crn.com/security/225702618;jsessionid=VANGD2SHFAYLNQE1GHPSKH4ATMY32JVN?itc=refresh
(b) http://www.boston.com/business/articles/2010/07/06/states_error_unveiled_social_security_numbers/
(c) http://www.scmagazineus.com/mass-secretary-of-states-office-accidentally-releases-sensitive-data/printarticle/174098/
- July 10, 2010: State accidentally exposes personal data of disabled
(a) http://www.dispatchpolitics.com/live/content/local_news/stories/2010/07/10/copy/state-accidentally-exposes-personal-data-of-disabled.html?sid=101
(b) http://www.phiprivacy.net/?tag=ohio-department-of-developmental-disabilities
- July 8, 2010: Laptop with village's payroll data stolen
(a) http://www.jsonline.com/news/waukesha/98059709.html
(b) http://www.wtaq.com/news/articles/2010/jul/09/village-big-bend-employees-have-payroll-info-stole/
(c) https://www.infosecisland.com/security-breaches-view/5180-WI-Village-of-Big-Bend-Employees-Have-Payroll-Info-Stolen.html
- July 11, 2010: Potential effect of data breach in
generating fabricated IDs highlighted by another news report:
(a) http://news.yahoo.com/s/ap/20100627/ap_on_re_la_am_ca/cb_puerto_rico_selling_identities/print
- July 8, 2010: Cisco Live 2010 attendee list hacked
(a) http://www.networkworld.com/news/2010/070810-cisco-live-list-hacked.html
(b) http://nyousha.wordpress.com/2010/07/11/cisco-live-2010-attendee-list-hacked/
(c) http://www.computerworld.com/s/article/9179006/Cisco_Live_2010_attendee_list_hacked?source=rss_security
- July 7, 2010: Snail mail error exposes the PHI of thousands
(a) http://datalossdb.org/incidents/2641-snail-mail-error-exposes-the-phi-of-thousands
- July 6, 2010: UF officials notify patients of privacy breach
(a) http://news.ufl.edu/2010/07/06/privacy-breach/
(b) http://www.healthleadersmedia.com/content/TEC-253439/UF-Notifies-Patients-Of-Privacy-Breach
(c) http://news.health.ufl.edu/2010/12783/colleges/college-of-medicine/uf-officials-notify-patients-of-privacy-breach/
- July 05, 2010: Sensitive personal and medical
information of 130,495 patients compromised by FedEx
(a) http://www.healthdatamanagement.com/news/breach-disks-hospital-notification-40591-1.html
(b) http://www.businessweek.com/idg/2010-06-29/new-york-hospital-loses-data-on-130-000-via-fedex.html
(c) http://news.softpedia.com/news/FedEx-Loses-CDs-Containing-NY-Hospital-s-Patient-Data-146123.shtml
- July 4, 2010: Card breach linked to national company
(a) http://www.wlfi.com/dpp/on_the_money/card-breach-linked-to-national-company-beautiful-brands-international
(b) http://datalossdb.org/incidents/2961
(c) http://www.creditprotectionpro.com/data-breaches/beautiful-brands-international-targeted-by-hackers/
- July 2, 2010: Files of personal information were stolen, AMR says
(a) http://www.dallasnews.com/business/headlines/20100702-Files-of-personal-information-were-stolen-1369.ece
(b) http://dfw.cbslocal.com/2010/07/02/american-air-parent-claims-worker-data-compromised/
(c) http://www.scmagazineus.com/american-airlines-hard-drive-stolen/article/174254/
- July 1, 2010: HHS reveals three more breaches
(a) http://seclists.org/dataloss/2010/q3/125
(b) http://www.privacyrights.org/node/3401
- June 29, 2010: A highly sophisticated online scam
uses virtual businesses to steal millions of dollars
(a) http://news.yahoo.com/s/pcworld/20100628/tc_pcworld/ftcsaysscammersstolemillionsusingvirtualcompanies
(b) http://www.wired.com/threatlevel/2010/06/ftc-sues-scammers/
(c) http://www.techeye.net/security/ftc-ends-elaborate-virtual-company-scam
- June 27, 2010: Massive data breach exposes sensitive
personal information of 230,000 Anthem Blue Cross customers
(a) http://www.esecurityplanet.com/news/article.php/3889951/Anthem-Blue-Cross-Cops-to-Massive-Data-Breach.htm
(b) http://www.miamiherald.com/2010/06/24/1699310/anthem-blue-cross-glitch-exposed.html
(c) http://www.ocregister.com/articles/information-254735-security-anthem.html?wap=0
- June 26, 2010: Attorney: Doctor to notify 900 patients about discarded records
(a) http://www.wbtv.com/global/story.asp?s=12715146
(b) http://www.charlotteobserver.com/2010/07/31/1593031/lawyer-patients-notified-about.html
(c) http://www.charlotteobserver.com/2010/06/29/1531974/county-confiscates-medical-records.html
- June 21, 2010: Incorrect security setting on server
compromises sensitive personal information of around 16,000 students
from 22 schools
(a) http://hamptonroads.com/2010/06/beach-schools-report-computer-security-breach?page=1
(b) http://www.wavy.com/dpp/news/local_news/vb-schools-security-breach
(c) http://www.wtkr.com/news/asseenon/wtkr-vb-school-computer-breach-info,0,2642630.story
(d) http://www.wvec.com/news/Student-accused-of-accessing-confidential-school-files-96580284.html
- June 20, 2010: X-ray tech accused of voyeurism was storing Willard Mercy medical records
(a) http://www.norwalkreflector.com/content/x-ray-tech-accused-voyeurism-was-storing-willard-mercy-medical-records
(b) http://www.techzone360.com/news/2010/07/02/4883565.htm
(c) http://www.phiprivacy.net/?p=2936
- June 18, 2010: 8,000 patient records stolen from Family Care Center on Whidbey; identity theft feared
(a) http://www.pnwlocalnews.com/whidbey/swr/news/96690764.html
(b) http://www.phiprivacy.net/?tag=family-care-center
- June 18, 2010: Tyler man arrested for alleged health care fraud
(a) http://www.ketknbc.com/news/tyler-man-arrested-for-alleged-health-care-fraud
(b) http://www.phiprivacy.net/?tag=ebony-medical-equipment-supplies
- June 18, 2010: UNR Warns Patients About Possible Health Info Compromise
(a) http://www.ktvn.com/story/12675105/unr-warns-patients-about-possible-health-info-compromise?redirected=true
(b) http://www.databreaches.net/?p=12196
(c) http://www.phiprivacy.net/?p=2926
- June 18, 2010: Officials: St. Francis Federal Credit Union accounts may have been compromised
(a) http://www.tulsaworld.com/business/article.aspx?subjectid=51&articleid=20100618_51_0_SitFac67697
(b) http://www.allvoices.com/news/6108073-officials-st-francis-federal-credit-union-accounts-may-have-been-compromised
(c) http://www.predictivesoft.com/st-francis-federal-credit-union-accounts-may-have-been-compromised.html
- June 17, 2010: Quantum theft nabs employee data
(a) http://doj.nh.gov/consumer/pdf/quantum.pdf
(b) http://www.databreaches.net/?p=12209
- June 16, 2010: AT&T hit by another data breach
(a) http://www.infosecurity-magazine.com/view/10290/att-hit-by-another-data-breach/
(b) http://www.databreaches.net/?p=12166
- June 15, 2010: Treasurer's site exposes taxpayers' information to hackers
(a) http://www.dispatchpolitics.com/live/content/local_news/stories/2010/06/15/copy/old-county-website-isnt-secure.html?sid=101
(b) http://www.istockanalyst.com/article/viewiStockNews/articleid/4215327
- June 13, 2010: Sony notifies Attorney General of credit card breach
(a) http://doj.nh.gov/consumer/pdf/sony2.pdf
(b) http://breachblog.com/2010/06/28/sony-notifies-attorney-general-of-credit-card-breach.aspx
- June 13, 2010: County improperly disposed of documents, told no one
(a) http://www.oxfordpress.com/news/oxford-news/county-improperly-disposed-of-documents-told-no-one-759626.html?viewAsSinglePage=true
(b) http://www.oxfordpress.com/news/oxford-news/county-improperly-disposed-of-documents-told-no-one-759626.html
(c) http://www.databreaches.net/?p=12146
- June 11, 2010: Documents Containing Personal Info from City Hall Found in Public Dumpster
(a) http://www.nbc40.net/view_story.php?id=13532
(b) http://www.databreaches.net/?p=12155
- June 11, 2010: AT&T security breach puts
114,000 iPad users including some really influential people susceptible
to targeted phishing attacks
(a) http://gawker.com/5559346/apples-worst-security-breach-114000-ipad-owners-exposed
(b) http://news.cnet.com/8301-27080_3-20007309-245.html
(c) http://www.engadget.com/2010/06/09/atandt-breach-reveals-114-000-ipad-owners-email-addresses-includ/
(d) http://www.informationweek.com/blog/main/archives/2010/06/144000_3g_ipad.html;jsessionid=1M40ZGBTSLG1DQE1GHRSKH4ATMY32JVN
- June 11, 2010: Payless Employee Arrested on Grand Larceny Charges
(a) http://bellmore.patch.com/articles/payless-employee-arrested-on-grand-larceny-charges
(b) http://www.newsday.com/long-island/nassau/police-bellmore-payless-employee-skimmed-credit-card-info-1.2008481
(c) http://www.databreaches.net/?p=12136
- June 10, 2010: Ex-Teller Pleads Guilty to Insider Scheme
(a) http://www.bankinfosecurity.com/articles.php?art_id=2645
(b) http://www.justice.gov/usao/pam/press_releases/Fahmy-6_9_10.htm
(c) http://www.databreaches.net/?p=12144
- June 10, 2010: City publishes private info on FOIA website
(a) http://www.sj-r.com/top-stories/x767630760/City-publishes-private-info-on-website
(b) http://seclists.org/dataloss/2010/q2/119
- June 10, 2010: Woman pleads guilty to stealing Durham city workers' identities
(a) http://www.wral.com/news/local/story/7758724/
(b) http://www.heraldsun.com/view/full_story/8072087/article-City-workers-wary-after-identities-stolen
- June 9, 2010: DentaQuest notifies local families of possible fraud
(a) http://www.clevelandbanner.com/view/full_story/8389835/article-DentaQuest-notifies-local-families-of-possible-fraud
(b) http://www.newschannel9.com/articles/theft-991967-information-affected.html
(c) http://www.privacyrights.org/node/3380
- June 07, 2010: Malware attack may have compromised
sensitive personal information of more than 25,000 Penn State
University alumni
(a) http://www.statecollege.com/news/local-news/privacy-breaches-may-expose-more-social-security-data-at-penn-state-431695/
(b) http://www.infosecurity-us.com/view/9976/penn-state-data-may-have-been-exposed/
(c) http://www.centerbeam.com/news/Security/Penn-State-subjected-to-botnet-breach-CBOID63832976-GRPOID50590018/View.aspx
- June 4, 2010: Digital River sues over data breach
(a) http://www.startribune.com/local/95584209.html
(b) http://cyberinsecure.com/digital-river-servers-breached-200000-individuals-records-stolen/
(c) http://www.bizjournals.com/twincities/stories/2010/05/31/daily42.html
- June 4, 2010: CA: Patient records taken from Santa Cruz pot referral office
(a) http://www.phiprivacy.net/?tag=safe-harbor-med-evaluations
(b) http://datalossdb.org/incidents/2859-stolen-hard-drive-contained-patient-database-with-names-social-security-numbers-and-medical-details
- June 3, 2010: Encrypted Laptop Stolen While in Use
(a) http://www.healthcareinfosecurity.com/articles.php?art_id=2598
(b) URL
- June 3, 2010: University of Louisville Patients' Data Exposed
(a) http://www.esecurityplanet.com/trends/article.php/3885831/University-of-Louisville-Patients-Data-Exposed.htm
(b) http://pqasb.pqarchiver.com/courier_journal/access/2048664301.html?FMT=ABS&date=Jun+03%2C+2010
(c) http://www.adamdodge.com/esi/university_louisville_patient_information_exposed_internet_over_year
- June 2, 2010: Medical records found in DMV's dumpster
(a) http://www.wivb.com/dpp/news/local/Medical-records-found-in-DMVs-dumpster
(b) http://microshred.com/florida-shredder/medical-records-found-in-dmvs-dumpster
- June 1, 2010: Some Roanoke school employees' personal data possibly compromised
(a) http://www.roanoke.com/news/breaking/wb/248860
(b) http://thejournal.com/articles/2010/06/15/school-districts-stumble-on-data-privacy.aspx
(c) http://datalossdb.org/incidents/2850-surplus-computers-sold-containing-2000-employees-names-and-social-security-numbers
- May 31, 2010: Thousands of Charlotte employees and
elected officials may be potential identity theft victims
(a) http://charlotte.bizjournals.com/charlotte/stories/2010/05/24/daily27.html
(b) http://www.wsoctv.com/news/23680582/detail.html
(c) http://www.wbtv.com/global/story.asp?s=12546567
- May 25, 2010: Reports of San Antonio restaurant hacks may be overblown
(a) http://www.databreaches.net/?p=11794
(b) http://www.woai.com/content/news/newslinks/story/Hackers-could-be-targeting-smaller-businesses/pGaZ20YQtE21c4kK1qEpJA.cspx
- May 25, 2010: AT&T Info Dumped In Local's Recycle Bin
(a) http://www.news4jax.com/news/23673377/detail.html
(b) http://datalossdb.org/incidents/2818-files-dumped-by-defunct-business-contained-at-t-wireless-contracts-exposing-customers-names-addresses-social-security-numbers-and-credit-card-details
(c) http://www.databreaches.net/?p=11912
- May 25, 2010: Latest skimming scam: Cheesecake Factory workers take $117,000
(a) http://www.pivotalpayments.com/ca/industry-news/latest-skimming-scam-cheesecake-factory-workers-take-117000-19799809/
(b) http://www.restaurantnews.com/restaurant-workers-skimmed-117000-from-patrons-credit-cards-authorities-say/
(c) http://voices.washingtonpost.com/local-breaking-news/report-cheesecake-factory-serv.html
- May 24, 2010: VA: Middle school students’ info stolen
(a) http://voices.washingtonpost.com/local-breaking-news/virginia/personal-info-stolen-from-midd.html
(b) http://www.phiprivacy.net/?p=2808
(c) http://www.databreaches.net/?p=11774
- May 24, 2010: Letters to Tufts alumni warn of security breach
(a) http://articles.boston.com/2010-06-09/news/29284513_1_social-security-numbers-security-breach-warning-letters
(b) http://blastmagazine.com/the-magazine/technology/tech-news/computers/security-breach-exposes-tufts-alumni-records/
(c) http://doj.nh.gov/consumer/pdf/TuftsUniversity.pdf
- May 22, 2010: Sales files of PDX boat firm left in Dumpster
(a) http://www.kgw.com/home/Personal-files-of-Portland-boat-company-abandoned-in-Dumpster-94667969.html
(b) http://www.databreaches.net/?p=11766
- May 20, 2010: Hackers Steal Credit Card Info From Restaurant
(a) http://www.ksat.com/news/23624008/detail.html
(b) http://blog.mysanantonio.com/food/2010/05/aldacos-stone-oak-data-breach-includes-credit-cards/
- May 20, 2010: Stolen computers contained patients' SSN
(a) http://www.databreaches.net/?p=11734
(b) http://www.racsb.org/pages/documents/HIPAABreachNotice.pdf
- May 20, 2010: Strong notifies patients their bills may have gone to other people
(a) http://www.databreaches.net/?p=11741
(b) http://datalossdb.org/incidents/2828-1-250-bills-mailed-to-the-patients-exposing-names-addresses-medical-numbers-and-details
- May 18, 2010: Capital One: Who's in their database?
(a) http://www.databreaches.net/?p=11838
(b) http://doj.nh.gov/consumer/pdf/capital_one.pdf
- May 18, 2010: Valley restaurant tosses years worth of sensitive information in dumpster
(a) http://www.azfamily.com/news/consumer/Valley-restaurant-dumps-years-worth-of-sensative-information-in-dumpster-94212374.html
(b) http://www.databreaches.net/?p=11712
- May 17, 2010: Stolen laptop compromises sensitive
personal information of 207,000 Army Reservists
(a) http://www.govinfosecurity.com/articles.php?art_id=2527
(b) http://fcw.com/articles/2010/05/13/reservists-veterans-personal-data-at-risk.aspx
(c) http://krebsonsecurity.com/2010/05/stolen-laptop-exposes-personal-data-on-207000-army-reservists/
- May 17, 2010: Stolen server contains medical info on 40,000 eye patients
(a) http://www.databreaches.net/?p=11688
(b) http://healthcare-data-breaches.findthebest.com/detail/80/Silicon-Valley-Eyecare-Optometry-and-Contact-Lenses
- May 14, 2010: Error Puts Private College Data Online
(a) http://www.news4jax.com/technology/23560407/detail.html
(b) http://www.ewc.edu/component/content/article/1-latest-news/367-statement-concerning-the-security-of-web-based-communications
(c) http://jacksonville.com/opinion/blog/401345/edwardwaterswatch/2010-05-17/major-security-breech-edward-waters-college
- May 14, 2010: Los Angeles Firemen's CU Has Data Breach
(a) http://www.cutimes.com/2010/05/14/los-angeles-firemens-cu-has-data-breach
(b) http://www.databreaches.net/?p=11655
(c) http://datalossdb.org/incidents/2777-names-addresses-phone-numbers-account-numbers-social-security-numbers-and-other-identifiers-exposed-due-to-files-not-properly-moved
- May 13, 2010: Information of 2,000 Robins Credit Union Cardholders is Breached
(a) http://www.13wmaz.com/news/local/story.aspx?storyid=79023&catid=153
(b) http://www.linuxsecurity.com/content/view/152342/198
- May 13, 2010: Stolen VA Laptop Contains Personal Data
(a) http://www.informationweek.com/news/government/security/showArticle.jhtml?articleID=224800060
(b) http://thehill.com/blogs/hillicon-valley/technology/97817-va-loses-another-laptop-with-veterans-personal-information
(c) http://advancedtrading.com/showArticle.jhtml?articleID=224800060&cid=RSSfeed
- May 11, 2010: Stolen laptop puts thousands of New Mexicans at risk for ID theft
(a) http://www.bizjournals.com/albuquerque/stories/2010/05/10/daily20.html
(b) http://newmexicoindependent.com/53957/stolen-laptop-puts-thousands-of-new-mexicans-at-risk-for-id-theft
(c) http://www.hsd.state.nm.us/Identity/MedicaidMemberInformationBreach.html
- May 10, 2010: Stolen hard drive may compromise
medical records of more than 180,000 patients
(a) http://www.healthcareinfosecurity.com/articles.php?art_id=2496
(b) http://abclocal.go.com/wls/story?section=news/local&id=7420942
(c) http://www.phiprivacy.net/?p=2631
- May 7, 2010: Personal and financial details of 300 loan applicants found in dumpster
(a) http://datalossdb.org/incidents/2764-personal-and-financial-details-of-300-loan-applicants-found-in-dumpster
(b) http://www.privacyrights.org/node/3169
- May 7, 2010: Check cashing business throws out documents with Social Security numbers
(a) http://www.wate.com/story/12447974/check-cashing-business-throws-out-documents-with-social-security-numbers?clienttype=printable&redirected=true
(b) http://www.databreaches.net/?p=11573
(c) http://datalossdb.org/incidents/2765-hundreds-of-documents-containing-names-addresses-bank-account-details-thrown-in-dumpster
- May 4, 2010: Treasury shuts down 4 cloud-hosted Web sites after infection
(a) http://fcw.com/articles/2010/05/04/treasury-hack-update-050410.aspx
(b) http://www.bankinfosecurity.com/articles.php?art_id=2488
(c) http://www.itproportal.com/2010/05/05/us-government-websites-hacked/
- April 26, 2010: Health insurer acknowledges potential
breach of sensitive personal information of more than 409,000 people
(a) http://www.darkreading.com/database_security/security/privacy/showArticle.jhtml?articleID=224600001
(b) http://www.wctv.tv/news/headlines/91565874.html
(c) http://www.pivotalpayments.com/ca/industry-news/affinity-health-plan-breach-shows-importance-of-wiping-copy-machine-hard-drives-19737750/
(d) http://www.esecurityplanet.com/headlines/article.php/3877696/article.htm
- April 19, 2010: Brokerage firm fined $375,000 for
failing to protect sensitive personal information of 192,000 customers
(a) http://www.wired.com/threatlevel/2010/04/brokerage-firm-fined/
(b) http://www.finextra.com/news/fullstory.aspx?newsitemid=21277
(c) http://www.computerworld.com/s/article/9175506/Brokerage_hit_with_375_000_fine_over_2007_data_breach
- April 13, 2010: St. Peter's hospital worker accused of stealing patient information
(a) http://www.cbs6albany.com/articles/patient-1272871-personal-information.html
(b) http://blog.timesunion.com/albany/st-peters-clerk-facing-id-theft-charges/3485/
- April 13, 2010: DVDs with Lorillard Tobacco employee data missing
(a) http://www.databreaches.net/?p=11265
(b) http://doj.nh.gov/consumer/pdf/lorillard_tobacco.pdf
- April 13, 2010: Credit applications found near store Dumpster: 'Human error' at furniture store leads to dumping of personal information
(a) http://www.allbusiness.com/government/government-bodies-offices-regional-local/14282136-1.html
(b) http://www.hometownannapolis.com/news/TOP/2010/04/13-27/Credit-applications-found-near-store-Dumpster-br.html
(c) http://www.pinewswire.net/2010/04/13/
- April 13, 2010: VA cops investigated for privacy violation
(a) http://www.tampabay.com/news/military/veterans/va-cops-investigated-for-privacy-violation/1087147
(b) http://www.pinewswire.net/2010/04/va-cops-investigated-for-privacy-violation/
- April 13, 2010: Va. Beach human services workers fired for privacy breaches
(a) http://hamptonroads.com/2010/04/va-beach-human-services-workers-fired-privacy-breaches
- April 12, 2010: County workers warned of ID theft in retirement association
(a) http://www.bakersfieldnow.com/news/investigations/90710839.html
(b) http://www.bakersfield.com/blogs/breaking_news/x435859882/Identity-theft-charge-against-county-retirement-association-employee
(c) http://www.kget.com/news/local/story/County-employees-warned-about-identity-theft/AFCYHKRYx066LCp8CgRTIg.cspx
- April 12, 2010: Charles Schwab account hacker jailed for 37 months
(a) http://nakedsecurity.sophos.com/2010/04/12/charles-schwab-account-hacker-jailed-37-months/
(b) http://www.fbi.gov/newyork/press-releases/2010/nyfo040710.htm
- April 12, 2010: Identity thieves collect millions of
dollars in a sophisticated tax refund fraud
(a) http://www.kpho.com/news/23096519/detail.html
(b) http://www.wired.com/threatlevel/2010/04/fake-tax-returns/
(c) http://www.dailymail.com/ap/ApTopStories/201004080845
(d) http://www.cnn.com/2010/CRIME/04/15/inmate.tax.scam/index.html?hpt=C2
- April 9, 2010: Missing Woodbury Financial USB contained client data
(a) http://doj.nh.gov/consumer/pdf/woodbury.pdf
(b) http://www.databreaches.net/?p=11220
(c) http://www.nymity.com/Free_Privacy_Resources/Previews/ReferencePreview.aspx?guid=c6b6621e-fc24-4f75-b5eb-8bbfb4e0542b
- April 9, 2010: Info On 1,000 Firefighters Exposed On Internet
(a) http://www.wsbtv.com/news/23140708/detail.html
(b) http://www.ajc.com/news/atlanta/atlanta-investigates-security-breach-449922.html
- April 9, 2010: Hundreds Exposed to I-D Theft in Sparks Store Closing
(a) http://www.kolotv.com/news/headlines/90413939.html?ref=939
(b) http://seclists.org/dataloss/2010/q2/23
(c) http://www.databreaches.net/?p=11156
- April 8, 2010: Speedy Tax Refunds, but to Identity Thieves, Suit Says
(a) http://cityroom.blogs.nytimes.com/2010/04/08/speedy-tax-refunds-via-hr-block-but-to-identity-thieves-suit-charges/
(b) http://www.nytimes.com/2010/04/09/nyregion/09hrblock.html
(c) http://gothamist.com/2010/04/08/victims_of_alleged_identity_theft_a.php
- April 8, 2010: Strategic Workforce Solutions notifies employees of data breach
(a) http://www.databreaches.net/?p=11218
(b) http://doj.nh.gov/consumer/pdf/sfn.pdf
- April 8, 2010: HBDirect.com customers notified of hack
(a) http://www.databreaches.net/?p=11135
(b) http://doj.nh.gov/consumer/pdf/hbdirect.pdf
- April 7, 2010: Stillwater credit card users hit by worldwide theft
(a) http://www.startribune.com/local/east/90095907.html
(b) http://www.allbusiness.com/retail/retailers-gas-stations/14261537-1.html
(c) http://www.stillwatergazette.com/articles/2010/04/09/headlines/640zcreditcards.txt
- April 7, 2010: Woman charged with using Tulsa hospital information in fraud plot
(a) http://www.tulsaworld.com/news/article.aspx?subjectid=326&articleid=20100407_14_0_ASandS350663
(b) http://www.tulsaworld.com/news/article.aspx?subjectid=14&articleid=20100526_14_0_ATulsa558000
(c) http://www.tulsaworld.com/webextra/content/2010/crimesite/article.aspx?subjectid=450&articleid=20101124_14_A20_ATlawm594919
- April 7, 2010: BofA insider to plead guilty to hacking ATMs
(a) http://www.computerworld.com/s/article/9174991/BofA_insider_to_plead_guilty_to_hacking_ATMs
(b) http://www.pcworld.com/businesscenter/article/193761/bofa_insider_to_plead_guilty_to_hacking_atms.html
(c) http://www.businessinsider.com/bank-of-america-employee-busted-for-hacking-into-atm-machines-and-stealing-money-2010-4
- April 5, 2010: Hospital Says Patient Info Missing
(a) http://www.clickondetroit.com/health/23070110/detail.html
(b) http://datalossdb.org/incidents/2727-missing-hard-drive-contained-patients-names-addresses-medical-numbers-and-12-social-security-numbers
(c) https://www.stjohnprovidence.org/Providence/News/
- April 5, 2010: John Muir Health to notify 5,450 patients of data breach
(a) http://www.bizjournals.com/sanfrancisco/stories/2010/04/05/daily9.html
(b) http://www.compliancehelper.com/post/89178-john-muir-hospital-in-walnut-creek
(c) http://www.cmio.net/index.php?option=com_articles&view=article&id=21586:john-muir-health-informs-nearly-55k-patients-about-breach
- April 3, 2010: Private papers found in trash
(a) http://www.middletownjournal.com/news/middletown-news/private-papers-found-in-trash-634240.html
(b) http://www.ohio-share.coxnewsweb.com/News-share/Local_News-share/private-papers-found-in-trash-634240.html?cxtype=rss_305962
- April 2, 2010: Backpack stolen which contained company laptop - exposing employees information
(a) http://doj.nh.gov/consumer/pdf/lam_research.pdf
(b) http://www.nymity.com/Free_Privacy_Resources/Previews/ReferencePreview.aspx?guid=3e076fa8-488a-4b8d-9907-00efee3af3ca
(c) http://datalossdb.org/incidents/2894
- April 1, 2010: ID theft guard requested for naval facility workers
(a) http://www.vcstar.com/news/2010/apr/01/id-theft-guard-requested-for-naval-facility/
(b) http://www.washingtonpost.com/wp-dyn/content/article/2010/04/01/AR2010040103745.html
(c) http://fcw.com/articles/2010/04/05/navy-delays-informing-data-breach.aspx
- March 31, 2010: Nursing home papers blow into neighbor's yard
(a) http://www.gazette.net/stories/03312010/gaitnew210444_32551.php
(b) http://www.washingtonpost.com/wp-dyn/content/article/2010/04/07/AR2010040702946.html
(c) http://www.theconsumervoice.org/node/350
- March 30, 2010: Sensitive personal information of 3.3
million people stolen
(a) http://chronicle.com/article/Personal-Data-on-33-Million/64870/
(b) http://www.scmagazineuk.com/us-student-loans-guarantor-confirms-data-loss-of-records-of-33-million-people-with-names-addresses-and-social-security-numbers-and-dates-of-birth-included/article/166853/
(c) http://www.foxnews.com/us/2010/03/26/student-loan-company-data-m-people-stolen/
- March 29, 2010: Data theft at government office
compromises sensitive personal information of 11,000 people
(a) http://articles.courant.com/2010-03-23/news/hc-opm-thefts-0323.artmar23_1_rebate-program-social-security-numbers-furnace-or-boiler
(b) http://www.wfsb.com/money/22911320/detail.html
(c) http://www.ctmirror.org/story/5252/opm-reports-theft-personal-data-11000-residents
- March 22, 2010: Identity Theft Protection provider
agrees to pay $12 million to settle charges of misleading advertising
(a) http://www.dailyfinance.com/story/company-news/fraud-files-lifelock-barred-from-lying-to-consumers/19405911/
(b) http://arkansasnews.com/2010/03/04/missing-hard-drive-contained-data-on-35000-guard-members/
(c) http://www.pcworld.com/article/191092/lifelock_to_pay_12_million_to_settle_ftc_states_complaint.html
- March 16, 2010: Missing hard drive compromises
personal information on 35,000 in National Guard
(a) http://www.arguard.org/PublicAffairs/index.asp?id=news\2009\2010\03\PII_UPDATE.htm
(b) http://arkansasnews.com/2010/03/04/missing-hard-drive-contained-data-on-35000-guard-members/
(c) http://www.arktimes.com/blogs/arkansasblog/2010/03/national_guard_data_missing.aspx
- March 13, 2010: TD Bank worker charged with fraud
(a) http://www.dialersnews.com/td-bank-worker-charged-with-fraud.html
(b) http://www.databreaches.net/?p=10628
(c) http://pqasb.pqarchiver.com/courierpostonline/access/1982006061.html?FMT=ABS&date=Mar+13%2C+2010
- March 13, 2010: Feds indict Philadelphia man for card skimming
(a) http://www.examiner.com/legal-news-in-philadelphia/feds-indict-philadelphia-man-for-card-skimming
(b) http://www.timesherald.com/articles/2010/03/13/news/doc4b9b1bcd6e7d9148950974.txt
(c) http://www.databreaches.net/?p=10624
- March 11, 2010: Stolen US Bank laptop contained customer data
(a) http://www.databreaches.net/?p=10601
(b) http://blog.cleveland.com/sunmessenger/2010/03/computer_stolen_from_bank_cont.html
- March 10, 2010: Houston bank teller admits selling account information
(a) http://www.chron.com/disp/story.mpl/metropolitan/6906368.html?plckFindCommentKey=CommentKey:8312d45b-6362-4a4a-8e07-4b8c0374f3bf
(b) http://www.click2houston.com/news/22796326/detail.html
(c) http://www.pinewswire.net/2010/03/former-houston-bank-teller-pleads-guilty-to-selling-customer-data/
- March 08, 2010: Stolen Laptop compromises sensitive
personal information of 12,500 people
(a) http://www.gainesville.com/article/20100302/ARTICLES/3021003/1118?p=1&tc=pg
(b) http://www.alligator.org/news/local/article_78b3fb9e-25b0-11df-8026-001cc4c03286.html
(c) http://www.wftv.com/news/22707495/detail.html
- March 8, 2010: Medical Files, Pills Found In Abandoned St. Bernard Nursing Home
(a) http://www.wwltv.com/news/local/Medical-Files-Pills-Found-In-Abandoned-St-Bernard-Nursing-Home-86995137.html
(b) http://www.nursing-home-abuse-lawyer-blog.com/nursing_homes_louisiana/
(c) http://www.phiprivacy.net/?p=2186
- March 8, 2010: Server theft could affect 9,000 people
(a) http://www.thesuntimes.com/news/x324651657/Server-theft-could-affect-9-000-people
(b) http://www.phiprivacy.net/?p=2182
(c) http://www.alertboot.com/blog/blogs/endpoint_security/archive/2010/03/09/disk-encryption-server-stolen-from-mcnair-eye-center.aspx?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+AlertbootEndpointSecurity+%28AlertBoot+Endpoint+Security%29
- March 8, 2010: Arrow Electronics notifies 4,044 employees of stolen laptop
(a) http://www.databreaches.net/?p=10543
(b) http://doj.nh.gov/consumer/pdf/arrow_electronics.pdf
- March 5, 2010: Westin hotel in LA reports possible data breach
(a) http://www.computerworld.com/s/article/9166898/Westin_hotel_in_LA_reports_possible_data_breach?taxonomyId=84
(b) http://www.esecurityplanet.com/news/article.php/3870276/Westin-Hotels-POS-Hacked.htm
(c) http://www.hotelmule.com/2010/0308/60.html
- March 5, 2010: UT Southwestern employee accused of selling patient information
(a) http://www.wfaa.com/news/crime/UT-Southwestern-employee-accused-of-se-86684637.html
(b) http://www.dentonrc.com/sharedcontent/dws/dn/latestnews/stories/030610dnmetutsw.17af75fc2.html
(c) http://www.dallasnews.com/news/community-news/dallas/headlines/20100305-UT-Southwestern-warns-patients-that-hospital-2115.ece
- March 4, 2010: Gables Couple Charged in Scheme to Steal Patient Information
(a) http://miami.fbi.gov/dojpressrel/pressrel10/mm030410.htm
(b) http://hipaahealthlaw.foxrothschild.com/2010/03/articles/sale-of-phi/indictments-in-florida-scheme-to-sell-stolen-medical-records/
(c) http://www.databreaches.net/?p=10515
- March 4, 2010: La Mesa Tax Preparer Guilty of Fraud and ID Theft
(a) http://www.sandiego6.com/news/local/story/La-Mesa-Tax-Preparer-Guilty-of-Fraud-and-ID-Theft/r5ZmHDJHb0GIwCL5AB65uw.cspx
(b) http://www.sdnn.com/sandiego/2010-03-04/local-county-news/la-mesa-tax-man-faces-32-felony-counts
(c) http://www.databreaches.net/?p=10461
- March 2, 2010: Medical Files Left in Recycle Bins
(a) http://www.myfoxdc.com/dpp/news/investigative/investigates-medical-files-left-in-recycle-bins-030110
(b) http://www.phiprivacy.net/?p=2117
- March 2, 2010: Gas Station Credit Card Skimmers Were Siphoning $20k Per Day
(a) http://consumerist.com/2010/03/gas-station-credit-card-skimmers-were-siphoning-20k-per-day.html
(b) http://www.sacbee.com/2011/01/12/3317547/two-plead-guilty-in-northern-california.html
(c) http://www.nacsonline.com/NACS/News/Daily/Pages/ND0302102.aspx
- March 1, 2010: Hacker broke into Bennett College office computer
(a) http://www.news-record.com/content/2010/03/01/article/hacker_broke_into_bennett_college_office_computer
(b) http://www.digtriad.com/news/local/story.aspx?storyid=138272&catid=57
(c) http://www.allvoices.com/s/event-5324630/aHR0cDovL3d3dy5uZXdzLXJlY29yZC5jb20vY29udGVudC8yMDEwLzAzLzAxL2FydGljbGUvaGFja2VyX2Jyb2tlX2ludG9fYmVubmV0dF9jb2xsZWdlX29mZmljZV9jb21wdXRlcg==
- February 28, 2010: CitiBank exposes Social Security
Numbers of around 600,000 customers
(a) http://wbztv.com/local/citibank.social.security.2.1521168.html
(b) http://www.foxbusiness.com/story/markets/industries/finance/citi-apologizes-social-security-gaffe/
(c) http://blogs.consumerreports.org/money/2010/02/citibank_identity_theft_security_credit_monitoring.html
- February 26, 2010: Patient Data Allegedly Leaked Through P2P
(a) http://eworldtranslations.com/security-news/patient-data-allegedly-leaked-through-p2p/
(b) http://saxo.dailyherald.com/article/20100227/News/302279953/
(c) http://www.dailyherald.com/article/20100227/news/302279953/
- February 26, 2010: Wyndham Hotels Hacked Again
(a) http://www.cio.com/article/558963/Wyndham_Hotels_Hacked_Again
(b) http://www.computerworld.com/s/article/9163041/Wyndham_hotels_hacked_again
(c) http://www.zdnet.co.uk/news/security-threats/2010/03/01/hacker-steals-data-in-wyndham-hotel-breach-40062241/
- February 25, 2010: Houston medical supplier convicted in adult diaper scam
(a) http://www.chron.com/disp/story.mpl/metropolitan/6886836.html
(b) http://houston.fbi.gov/dojpressrel/pressrel10/ho062410.htm
(c) http://www.phiprivacy.net/?tag=logic-world-medical
- February 24, 2010: UW medical records compromised
(a) http://www.king5.com/news/local/UW-medical-records-compromised-85306347.html
(b) http://www.phiprivacy.net/?p=2056
(c) http://www.nwcn.com/home/UW-medical-records-compromised-85306347.html
- February 22, 2010: Sophisticated botnet may be used
for a global coordinated Identity Theft operation
(a) http://online.wsj.com/article/SB10001424052748704398804575071103834150536.html?mod=yhoofront
(b) http://www.foxnews.com/scitech/2010/02/18/massive-hack-attack-shows-major-flaws-todays-cybersecurity/
(c) http://features.techworld.com/security/3213134/faq-the-kneber-botnet-revealed/
- February 19, 2010: TennCare blunder sends 3,900 enrollees' personal information to wrong addresses
(a) http://www.newschannel5.com/story/12014490/error-affects-about-3900-tenncare-enrollees?redirected=true
(b) http://www.timesnews.net/article.php?id=9020772
(c) http://www.volunteertv.com/news/headlines/84809287.html
- February 18, 2010: 3000 Credit Cards Compromised in Data Breach
(a) http://www.allspammedup.com/2010/03/3000-credit-cards-compromised-in-data-breach/
(b) http://www.wptz.com/news/22882138/detail.html
(c) http://www.infosecurity-us.com/view/7411/3000-small-dog-electronics-customers-credit-card-details-compromised/
- February 18, 2010: US university hit by fresh data breach that exposes 170,000 social security numbers
(a) http://savannahnow.com/latest-news/2010-02-18/170000-valdosta-state-grades-other-information-breached
(b) http://www.endpoint-security.info/2010/02/22/breached-server-puts-170000-at-risk/
(c) http://www.examiner.com/identity-theft-in-nashville/valdosta-state-university-latest-to-be-hit-by-data-breach
- February 17, 2010: Payment card skimmer secretly planted in gas station pump
(a) http://www.theregister.co.uk/2010/02/23/card_skimmer_scam/
(b) http://www.abc4.com/content/news/tagr/story/Police-warn-of-credit-card-skimming-at-gas/se4lev5CkkaTEsYIL57Uxw.cspx
(c) http://www.deseretnews.com/article/700009845/Card-fraud-turns-up-at-pumps-in-Sandy-Police-see-increase-of-skimming-financial-information.html
- February 17, 2010: Thief boldly steals medical computer
(a) http://www.fox10tv.com/dpp/mobile_news/thief-boldly-steals-medical-computer
(b) http://datalossdb.org/incidents/2559-stolen-laptop-contained-8-000-patients-names-dates-of-birth-and-medical-record-numbers
- February 17, 2010: Computer virus may put 900 SIU alumni at risk of identity theft
(a) http://www.kfvs12.com/Global/story.asp?S=12001611
(b) http://secureu.aacrao.org/articles/index.php?doc_id=254
(c) http://www.onneutral.com/images/news44/www.siude.com.news.siuc-hacked-more-than-900-identities-at-risk-1.2158513.pdf
- February 16, 2010: Debit scam hits Hanceville business
(a) http://www.cullmantimes.com/local/x1230898789/Customer-debit-card-numbers-stolen-from-one-or-more-local-businesses
(b) http://www.privacyrights.org/node/3090
(c) http://datasecurityguy.wordpress.com/2010/02/19/alabama-dairy-queen-hit-by-hackers/
- February 15, 2010: Laptop theft puts 208,000 people
at risk of Identity Theft
a) http://www.gainesville.com/article/20100208/ARTICLES/100209476/1002/NEWS01?Title=AvMed-Data-of-208-000-at-risk-after-local-theft
(b) http://www.avmed.org/pdf/unsecure/Press%20Room/Press%20Releases/10/2010-01-08_AvMed_Breach_Release.pdf
(c) http://www.internetnews.com/security/article.php/3864946/AvMed+Breach+Exposes+200000+Customers+Info.htm
- February 15, 2010: West Memphis Police Department's computer network compromised
(a) http://www.wmctv.com/global/story.asp?s=11989038
(b) http://blogs.bluelance.com/2010/02/west-memphis-police-officer-terminated-under-investigation-for-accessing-employee-personal-info.html
(c) http://www.databreaches.net/?p=10042
- February 13, 2010: St. Petersburg telemarketer eavesdropped to steal credit card numbers, authorities say
(a) http://www.tampabay.com/news/business/complaints-over-time-share-sales-schemes-rise/1088631
(b) http://datalossdb.org/incidents/2555-employee-steals-unknown-number-of-customers-credit-card-details
- February 12, 2010: Woman Wanted in Skimmed Credit Card Shopping Spree
(a) http://www.southwestreviewnews.com/main.asp?SectionID=62&SubSectionID=275&ArticleID=5168
(b) http://www.southwestreviewnews.com/main.asp?SectionID=62&SubSectionID=275&ArticleID=5168
(c) http://www.kare11.com/news/news_article.aspx?storyid=841597&catid=391
- February 12, 2010: ING Fund client data exposed on the web for 18 months
(a) http://www.databreaches.net/?p=10007
(b) http://blog.alertsec.com/2010/02/ing-compromises-customer-data/
(c) http://www.privacyrights.org/node/3230
- February 12, 2010: Daedalus Books notifies online customers of security breach
(a) http://www.databreaches.net/?p=10011
(b) http://www.privacyrights.org/node/3228
- February 12, 2010: Galeton web site with customer credit card data hacked
(a) http://www.databreaches.net/?p=10009
(b) http://www.privacyrights.org/node/3229
- February 11, 2010: UTMB cleaning up privacy breach
(a) http://www.bizjournals.com/houston/stories/2010/02/15/daily2.html
(b) http://abclocal.go.com/ktrk/story?section=news/local&id=7323298
(c) http://www.chron.com/disp/story.mpl/metropolitan/6862401.html
- February 11, 2010: Equifax tax forms expose worker Social Security numbers
(a) http://news.cnet.com/8301-27080_3-10452004-245.html
(b) http://blogs.creditcards.com/2010/02/equifax-credit-monitoring-social-security.php
(c) http://www.pinewswire.net/2010/02/equifax-tax-forms-expose-worker-social-security-numbers/
- February 11, 2010: Lawrence Welk Resort Furious with Visa
(a) http://www.courthousenews.com/2010/02/11/24599.htm
(b) http://www.databreaches.net/?p=9968
- February 9, 2010: Social Security Numbers of Californians Accidentally Disclosed
(a) http://www.ktla.com/news/landing/ktla-ssn-disclosed,0,3491944.story
(b) http://www.sfexaminer.com/opinion/daily-outrage-medi-cal-mailers-expose-nearly-50000-social-security-numbers
(c) http://www.informationweek.com/news/healthcare/security-privacy/showArticle.jhtml?articleID=222700692
- February 7, 2010: Ohio Employees' Banking Data Attached to E-mail
(a) http://www.fox8.com/news/sns-data-emailerror,0,3549145.story
(b) http://datalossdb.org/incidents/2688
- February 9, 2010: KC Art Institute employees may have been victimized in potential identity theft
(a) http://economy.kansascity.com/?q=node/6014
(b) http://datalossdb.org/incidents/2540-social-security-numbers-and-dates-of-birth-of-145-on-stolen-computer
(c) http://www.adamdodge.com/esi/kansas_city_art_institute_notifies_employees_after_laptop_theft
- February 8, 2010: Hacking attack on Iowa's computer
system exposes sensitive personal information of 80,000 individuals
(a) http://www.desmoinesregister.com/article/20100203/NEWS10/2030355/1002/Crime-Report--West-Des-Moines-Clive-and-Waukee/Inquiry-sought-in-data-breach
(b) http://www.scmagazineus.com/hackers-accesses-iowa-racing-and-gaming-commission-database/article/163050/
(c) http://www.iowa.gov/irgc/Breach.htm
- February 5, 2010: Kid Care CHIP Client Information exposed online
(a) http://www.starvalleyindependent.com/2010/02/kid-care-chip-client-information-exposed-online/
(b) http://www.healthcareinfosecurity.com/articles.php?art_id=2177
(c) http://www.basinsradio.com/basin/state/state-news/statewide-interest/4626-state-still-cleaning-up-after-information-exposed.html
- February 4, 2010: Social Security loses a CD with personal info
(a) http://www.zwire.com/site/news.cfm?newsid=20407903&BRD=2731&PAG=461&dept_id=575596&rfi=6
(b) http://datalossdb.org/incidents/2558-employee-lost-a-cd-containing-medical-evidence-agency-documents-and-names-and-social-security-numbers
- February 3, 2010: Highmark: Mail tampering affects 3,700
(a) http://www.pittsburghlive.com/x/pittsburghtrib/business/s_665515.html
(b) http://www.post-gazette.com/pg/10035/1033293-28.stm
(c) http://www.pennlive.com/midstate/index.ssf/2010/02/personal_information_on_3700_b.html
- February 3, 2010: Hacker attacks Ceridian; data from 27,000 at risk
(a) http://www.startribune.com/business/83505102.html?elr=KArksUUUU
(b) http://www.scmagazineus.com/payroll-processing-firm-ceridian-corp-hacked/article/163403/
(c) http://minnesota.publicradio.org/display/web/2010/02/04/ceridian/
- February 3, 2010: Strangers Lose Personal Information in Non-Profit Mix-Up
(a) http://articles.kspr.com/2010-02-03/social-security-numbers_24121864
(b) http://www.id-theft-security.com/lifelock-blog/2010/02/data-breach-2/
(c) http://datasecurityguy.wordpress.com/2010/02/03/200-landlords-at-risk-after-identity-mix-up/
- February 2, 2010: UTEP: Students Social Security Numbers May Have Been Visible In Mail
(a) http://www.kfoxtv.com/news/22469877/detail.html
(b) http://www.utepprospector.com/news/student-identity-exposed-1.1110438
(c) http://www.examiner.com/motherhood-in-el-paso/in-the-headlines-utep-students-at-risk-for-identity-theft
- February 2, 2010: P.F. Chang's Bistro employee data on stolen hardware
(a) http://www.databreaches.net/?p=9749
(b) http://datalossdb.org/incidents/2524-stolen-electronic-device-contained-current-and-former-employee-names-and-social-security-numbers
- February 1, 2010: Student info leaked through routine update
(a) http://www.thedaonline.com/news/student-info-leaked-through-routine-update-1.1108709
(b) http://www.databreaches.net/?p=9755
- January 31, 2010: Massive Data breach compromises
sensitive personal information of 250,000 Clinton staffers / visitors
including former Vice President Al Gore's daughter
(a) http://www.wired.com/threatlevel/2010/01/national-archives-data-breach/
(b) http://www.huffingtonpost.com/2010/01/28/national-archives-data-br_n_440051.html
(c) http://www.foxnews.com/politics/2010/01/27/national-archives-warns-clinton-staff-visitors-major-data-breach/?test=latestnews
- January 29, 2010: Stolen mortgage info led to spree
(a) http://www.startribune.com/local/west/83046182.html?elr=KArks:DCiUBDia_nDaycUiacyKUnciaec8O7EyUr
(b) http://www.lifelock-discount.com/blog/security-breaches-just-keep-happening/
- January 28, 2010: HSU employee info possibly compromised after computer virus
(a) http://www.times-standard.com/localnews/ci_14300813
(b) http://www.adamdodge.com/esi/computer_virus_possibly_exposes_humboldt_state_employee_information
(c) http://www.creditprotectionpro.com/data-breaches/california-university-employees-at-risk-for-identity-theft-due-to-computer-virus/
- January 28, 2010: Up to 77,000 state workers' personal info missing
(a) http://www.alaskadispatch.com/article/77000-state-workers-personal-info-missing
(b) http://www.newsminer.com/pages/full_story/push?blog-entry-Security+breach+may+affect+77-000+Alaskans%20&id=5689968&instance=blogs_editors_desk
(c) http://www.law.state.ak.us/press/releases/2010/012810-IDtheft.html
- January 27, 2010: Commerce Dept. slow to notify employees of security breach
(a) http://www.washingtonpost.com/wp-dyn/content/article/2010/01/26/AR2010012603509.html
(b) http://www.fiercegovernmentit.com/story/commerce-dept-breached/2010-01-27
- January 27, 2010: Medical files in Port St. Lucie trash bin could have led to ID fraud, police say
(a) http://www.tcpalm.com/news/2010/jan/27/medical-files-in-port-st-lucie-trash-bin-could/
(b) http://www.tcpalm.com/news/2010/jan/27/medical-files-in-port-st-lucie-trash-bin-could/
(c) http://www.phiprivacy.net/?p=1915
- January 27, 2010: UCSF says laptop with 4,400 patient records stolen, then recovered
(a) http://www.ucsf.edu/news/2010/01/4354/laptop-patient-information-stolen-ucsf-employee
(b) http://www.modernhealthcare.com/article/20100128/NEWS/301289993
(c) http://www.bizjournals.com/sanfrancisco/stories/2010/01/25/daily54.html
- January 26, 2010: Hospital laptop stolen, putting patient info at risk
(a) http://abclocal.go.com/ktrk/story?section=news/local&id=7240553
(b) http://seclists.org/dataloss/2010/q1/42
- January 25, 2010: Stolen hard disk drives may
compromise sensitive personal information of 220,000 to 500,000
individuals
(a) http://www.tennessean.com/apps/pbcs.dll/article?AID=20101140369
(b) http://www2.tricities.com/tri/news/local/article/stolen_tenn._bluecross_hard_drives_affect_220000/38952/
(c) http://www.scmagazineus.com/thief-steals-57-hard-drives-from-bluecross-blueshield-of-tennessee/article/162178/
- January 22, 2010: Waiter Admits Skimming Credit Cards
(a) http://www.kmbc.com/r/22326543/detail.html
(b) https://www.infosecisland.com/security-breaches-view/5767-Former-Brio-Tuscan-Grille-employee-sentenced.html
(c) http://www.vcstar.com/news/2010/jan/23/waiter-pleads-guilty-to-identity-theft-fraud/?partner=RSS
- January 22, 2010: Prosecutors: Municipal Court worker passed credit card numbers to ID theft ring
(a) http://www.seattlepi.com/local/414514_idtheft21.html
(b) http://www.databreaches.net/?p=9649
(c) http://blog.seattlepi.com/seattle911/2010/01/27/seattle-court-worker-charged-with-id-theft/
- January 21, 2010: Personal Info Stolen From Columbus Health Workers
(a) http://www.dispatch.com/live/content/local_news/stories/2010/01/22/City-workers-identity-theft.html?sid=101
(b) http://www.10tv.com/live/content/local/stories/2010/01/22/story-columbus-public-health-employees.html?sid=102
(c) http://www.10tv.com/live/content/local/stories/2010/01/22/story-columbus-public-health-employee-email.html
- January 19, 2010: UM tax mailing reveals student Social Security numbers
(a) http://www.columbiamissourian.com/stories/2010/01/19/mu-student-social-security-numbers-may-have-been-visible-tax-form-envelope/
(b) http://www.columbiamissourian.com/stories/2010/01/21/um-responds-visible-social-security-numbers-tax-form-envelope-windows/
- January 18, 2010: Shared passwords may have
compromised sensitive data of 1.2 million people
(a) http://www.darkreading.com/vulnerability_management/security/privacy/showArticle.jhtml?utm_campaign=Feed%3A+googleLincolnNationalg+(Lincoln+National+Corporation)&utm_medium=feed&articleID=222301034&utm_source=feedburner
(b) http://www.networkworld.com/news/2010/011510-financial-firm-notifies-12m-after.html
- January 18, 2010: Theft of Goodwill safe raises identity theft concerns
(a) http://www.wwmt.com/articles/theft-1371525-raises-identity.html
(b) http://www.databreaches.net/?p=9512
- January 18, 2010: City staff's private info sent out with water bills
(a) http://www.kval.com/news/local/81997792.html
(b) http://datalossdb.org/incidents/2507-a-list-of-city-employees-names-addresses-social-security-numbers-accidentially-sent-with-monthly-water-bills
- January 14, 2010: More problems at DFAS: 18,000 pay statements sent to wrong address
(a) http://www.stripes.com/blogs/stripes-central/stripes-central-1.8040/more-problems-at-dfas-18-000-pay-statements-sent-to-wrong-address-1.101159
(b) http://www.military.com/military-report/retirees-get-wrong-pay-statements
(c) http://articles.cnn.com/2010-01-15/us/veterans.data_1_military-retirees-privacy-policy-dfas?_s=PM:US
- January 12, 2010: Suffolk County National Bank hacked, info accessed
(a) http://abclocal.go.com/wabc/story?section=news/local&id=7214234
(b) http://www.scmagazineus.com/ny-based-suffolk-county-national-bank-server-hacked/article/161235/
(c) http://www.hackinthebox.org/index.php?name=News&file=article&sid=34663
- January 12, 2010: Stolen external drive contained Kaiser Permanente patient info
(a) http://www.scmagazineus.com/stolen-external-drive-contained-kaiser-permanente-patient-info/article/161266/
(b) http://xnet.kp.org/newscenter/pressreleases/ncal/2010/011310privacy.html
(c) http://www.recordnet.com/apps/pbcs.dll/article?AID=/20100112/A_NEWS/100119971/-1/NEWSMAP
- January 12, 2010: Finance company throws personal information in dumpster.
(a) http://www.shred-king.com/news/?url=finance-company-throws-personal-information-in-dumpster.-149.html
(b) http://arklatexhomepage.com/search-fulltext?nxd_id=90421
(c) http://www.shrednations.com/news/?tag=arklatex
- January 11, 2010: Website hacking compromises
sensitive personal information of 25,000 people
(a) http://www.investmentnews.com/article/20091230/FREE/912309990
(b) http://www.bankinfosecurity.com/articles.php?art_id=2043
(c) http://collective2.com/
- January 8, 2010: Lynn couple accused of selling IDs of TSA workers
(a) http://www1.whdh.com/news/articles/local/BO133059/
(b) http://ir.guarddogid.com/2010/01/08/tsa-turbulence-grips-logan-nation/
(c) http://www.washingtonpost.com/wp-dyn/content/article/2010/01/07/AR2010010704021.html
- January 6, 2010: Hackers crack security on Eugene school employee info
(a) http://www.kval.com/news/80827162.html
(b) http://thejournal.com/articles/2010/01/12/oregon-district-network-hit-by-hackers.aspx
- January 5, 2010: Documents found in mall parking lot
(a) http://abclocal.go.com/wabc/story?section=news/local&id=7202554
(b) http://www.creditprotectionpro.com/data-breaches/palisades-mall-responsible-for-careless-dumping-of-personal-documents/
- January 5, 2010: Confidential information abandoned in forgotten HANO building
(a) http://www.wwltv.com/news/local/Confidential-information-abandoned-in-forgotten-HANO-building-80756862.html
(b) http://www.securshred.com/industry_news_details.php?news_id=153
- January 04, 2010: Malware attacks may have
compromised sensitive personal information of 30,000 people
(a) http://www.post-gazette.com/pg/09364/1024438-298.stm
(b) http://www.philly.com/philly/news/pennsylvania/80324417.html
(c) http://live.psu.edu/story/43612
- December 21, 2009: Detroit Health Department theft
compromises personal information of 10,000 people
(a) http://www.clickondetroit.com/news/21973152/detail.html
(b) http://www.detnews.com/article/20091215/METRO/912150407/1409/METRO
(c) http://www.msnbc.msn.com/id/34432855/ns/local_news-detroit_mi/
- December 14, 2009: Malware-compromised server puts
personal information of 9000 students at risk
(a) http://www.eiu.edu/notice/
(b) http://www.scmagazineus.com/eastern-illinois-university-server-hacked/article/159330/
(c) http://www.jg-tc.com/articles/2009/12/05/news/doc4b19e2faf0569659497650.txt
- December 07, 2009: Laptop theft exposes sensitive
personal information of thousands of patients
(a) http://www.wisn.com/news/21726827/detail.html
(b) http://www.phiprivacy.net/?tag=cogent-healthcare
(c)
http://www.esecurityplanet.com/news/article.php/3851246/Stolen-Laptop-Puts-Wisconsin-Patients-at-Risk.htm
- November30, 2009: ATM Frauds : Alarming increase in
frequency and level of sophistication
(a) http://www.connpost.com/ci_13801954
(b) http://www.dailyherald.com/story/?id=339846&src=3
(c) http://www.bankinfosecurity.com/articles.php?art_id=1961
(d)
http://www.napavalleyregister.com/articles/2009/10/18/opinion/editorial/doc4adab9ac3bdb5423917840.txt
(e) http://www.bankinfosecurity.com/articles.php?art_id=1939
(f)
http://www.pcworld.com/businesscenter/article/169473/security_analyst_las_vegas_atms_may_have_malware.html
(g) http://www.bankinfosecurity.com/articles.php?art_id=1935
- November 20, 2009: UMC patients face risk of Identity
theft
(a) http://lvsun.com/news/2009/nov/20/umc-has-patient-privacy-leak/
(b) http://www.kxnt.com/Patient-Privacy-Leaked-By-UMC/5722951
(c) http://www.lasvegassun.com/news/2009/jun/14/complications-abound-when-identity-stolen-patients/
- November 16, 2009: Sensitive personal information of
thousands of students posted on website
(a) http://www.chaminade.edu/infosecure/
(b) http://www.khon2.com/news/local/story/University-Students-at-Risk-for-ID-Theft/KubuBijlc0ifhJXk7Pbpcw.cspx
(c) http://www.starbulletin.com/news/breaking/69438757.html
(d) http://www.internetnews.com/security/article.php/3847826/University+Web+Site+Snafu+Exposes+Student+SSNs.htm
- November 09, 2009: FBI: Losses from cybercrimes
targeting business accounts reaches $100 million
(a) http://www.ic3.gov/media/2009/091103-1.aspx
(b) http://www.networkworld.com/news/2009/110309-fbi-warns-of-100m-cyber-threat.html
(c) http://news.cnet.com/8301-27080_3-10390118-245.html?part=rss&subj=news&tag=2547-1009_3-0-20
(d) http://www.securityfocus.com/brief/1032
(e) http://www.technologyreview.com/computing/23488/?a=f
- November 02, 2009: Secret Service investigating
sophisticated credit card theft by hackers
(a) http://www.kansascity.com/news/breaking_news/story/1535244.html
(b) http://www.kmbc.com/money/21452267/detail.html
- October 23, 2009: Fake Anti-virus scam may have
compromised bank details of approx. 43 Million people
(a) http://www.foxnews.com/story/0,2933,568652,00.html
(b) http://news.bbc.co.uk/2/hi/technology/8313678.stm
- October 10, 2009: Sensitive Personal Information of
850,000 doctors affiliated with BlueCross BlueShield Assn. compromised
(a) http://www.ama-assn.org/amednews/2009/10/05/bisd1006.htm
(b) http://www.scmagazineus.com/Blue-Cross-Blue-Shield-Association-affirms-laptop-breach/article/151740/
(c) http://www.networkworld.com/community/node/45985
- October 6, 2009: Google's web-based email system,
Gmail, is targeted in email scam
(a) http://news.bbc.co.uk/2/hi/technology/8292928.stm
- October 03, 2009: 70 to 76 MILLION veterans rendered
potential Identity theft victims due to a massive data security breach
(a) http://www.wired.com/threatlevel/2009/10/probe-targets-archives-handling-of-data-on-70-million-vets
(b) http://www.darkreading.com/insiderthreat/security/privacy/showArticle.jhtml?articleID=220300906
- September 27, 2009: Hacked UNC Server exposes
personal data of 236,000 women
(a) http://www.newsobserver.com/news/story/114995.html
(b) http://www.computerworld.com/s/article/9138529/UNC_data_breach_exposes_163_000_SSNs
(c) http://www.myfox8.com/news/sns-ap-nc--hackeduncdata,0,7834470.story
- September 20, 2009: Identity-theft victim helps catch
her identity thief
(a) http://seattletimes.nwsource.com/html/businesstechnology/2009818847_idtheft07m.html
(b) http://www.king5.com/localnews/stories/NW_090709WABTIMES-identity-theft-victim-TP.158dad326.html?rss
- September 13, 2009: Hackers steal credit card
information of 52,000 customers
(a) http://www.bloomberg.com/apps/news?pid=newsarchive&sid=ad4L3.m_ZQOI
- September 06, 2009: Naval laptop with sensitive
personal information of 38,000 people goes missing
(a) http://www.fox10tv.com/dpp/news/local_news/pensacola/Navy_Laptop_With_Personal_Info_Missing
(b) http://compliance.utimaco.com/na/2009/09/navy-laptop-with-personal-info-missing/
(c) http://www.med.navy.mil/sites/pcola/Pages/default.aspx
- August 30, 2009: Fed Reserve Chairman Ben Bernanke
becomes an Identity Theft victim
(a) http://www.wired.com/threatlevel/2009/08/cannon-to-the-wiz/
(b) http://www.newsweek.com/id/213696/page/1
- August 23, 2009: Largest US Identity Theft case with
130 million stolen credit card numbers
(a) http://news.yahoo.com/s/ap/20090817/ap_on_re_us/us_hacker_charges
(b) http://abcnews.go.com/Business/wireStory?id=8346955
(c) http://www.propeller.com/story/2009/08/17/130-million-credit-card-numbers-stolen-in-identity-theft-scheme/
(d) http://www.networkworld.com/news/2009/081809-hacker-stole-130-million-credit.html
- August 16, 2009: Stolen laptop exposes sensitive
personal information of 131,000 soldiers
(a) http://www.startribune.com/local/52590727.html
(b) http://www.wvec.com/news/military/stories/wvec_local_080609_nat_guard_laptop.b4b6a48c.html
(c) http://www.stripes.com/article.asp?section=104&article=64040
- August 10, 2009: Sensitive Personal Information of
27,000 Federal Government Employees exposed
(a) http://voices.washingtonpost.com/federal-eye/2009/08/personal_data_compromised_at_c.html?wprss=federal-eye
(b) http://lucianne.com/thread/?artnum=485815
- August 03, 2009: Massive data breach at Network
Solutions compromises more than 573,000 credit / debit card accounts
(a) http://www.washingtonpost.com/wp-dyn/content/article/2009/07/24/AR2009072403527.html
(b) http://freeinternetpress.com/story.php?sid=22283
- July 26, 2009: Hacker Compromises personal records of
30,000 UCSD patients
(a) http://www.healthimaging.com/index.php?option=com_articles&view=article&id=18095
(b) http://www.ihealthbeat.org/Articles/2009/7/17/California-Cancer-Center-Notifies-Patients-of-Computer-Data-Breach.aspx
(c) http://www3.signonsandiego.com/stories/2009/jul/17/1m17hacker221630-hotline-ucsd-patients-swamped/?metro&zIndex=133482
- July 20, 2009: Sensitive Personal Informatioon of
13,329 individuals compromised by organized crime
(a)http://www.cio.com/article/497109/LexisNexis_Warns_of_Breach_After_Alleged_Mafia_Bust
(b) http://www.computerworld.com/s/article/9135479/LexisNexis_warns_of_breach_after_alleged_mafia_bust
(c) http://www.mxlogic.com/securitynews/disaster-recovery/identity-theft-warnings-issued-to-13000-after-lexisnexis-data-breach904.cfm
- July 11, 2009: 30-year old makes millions from 500
stolen identities
http://cbs13.com/local/identity.theft.scheme.2.1066693.html
- July 11, 2009: Indiana increases penalties for ID
theft
http://www.sdbmagazine.com/news/news.asp?ID=9060
- July 6, 2009:Personal information of 250,000 people
stolen
http://calgary.ctv.ca/servlet/an/local/CTVNews/20090624/edm-uofa_090624/20090624/?hub=CalgaryHome
- July 6, 2009: Personal information of 6,000 people
compromised.
http://www.news10.net/news/local/story.aspx?storyid=62294&catid=2
- July 6, 2009: Stolen flash drive compromises
personal information of about 3,000 people
http://www.gainesville.com/article/20090625/ARTICLES/906251045/1002?Title=Private-data-stolen-from-s
- June 29, 3009: Personal information of more than
45,000 Cornell University community members compromised
(a) http://www.9wsyr.com/content/news/breakingnews/Cornell-probes-loss-of-personal-information/CPd5y19NN0Wm6C8zCM_tVA.cspx
(b) http://wvbr.com/news/660
(c) http://www.fox4kc.com/business/sns-ap-us-cornell-data-breach,0,644153.story
- June 21, 2009: 56,000 debit card accounts exposed to
fraud
http://www.tampabay.com/news/business/banking/article1011201.ece
- June 13, 2009: Aetna Insurance sued for data breach
(a)
http://www.courant.com/business/hc-aetna-lawsuit-0609,0,2225966.story
(b) http://www.hartfordbusiness.com/news9190.html
- June 13, 2009: Virginia Commonwealth University
Computer theft compromises Personal Information of 39,714 people
(a) http://www.timesdispatch.com/rtd/news/local/article/VCUUGATER05_20090605-115401/272056/
(b) http://m.dailyprogress.com/progress/db_6495/contentdetail.htm;jsessionid=0E509E4ED2751F1BD72A18A342FD3E08?contentguid=o5iEWQN8&full=true&pn=0
- May 29, 2009: Social Security numbers of 28,000
people compromised in New Jersey
(a)
http://www.nj.com/news/index.ssf/2009/05/3k_unemployed_nj_residents_may.html
(b)
http://www.northjersey.com/news/njpolitics/States_clerical_error_exposed_Social_Security_numbers.html
- May 20, 2009: National Archives loses hard disk with
sensitive data from Clinton Administration
(a)
http://news.yahoo.com/s/ap/20090520/ap_on_go_ot/us_security_breach
- May 18, 2009: Personal information of 160,000 people
stolen from UC Berkeley by hackers
(a) http://tech.yahoo.com/news/ap/20090508/ap_on_hi_te/us_tec_uc_data_theft
(b) http://www.msnbc.msn.com/id/30645920/#storyContinued
(c) http://www.startribune.com/science/44600327.html?elr=KArks:DCiUo3PD:3D_V_qD3L:c7cQKUiD3aPc:_Yyc:aUU
- May 4, 2009: Personal Information of 225,000
Oklahomans stolen.
(a) http://newsok.com/laptop-stolen-with-ids-of-225000-oklahomans/article/336542
(b) http://bulletin.aarp.org/states/ok/2009/17/articles/latest_oklahoma_data_loss_puts_225_000_risk.html
(c) http://axiomamuse.wordpress.com/2009/04/30/latest-oklahoma-data-loss-puts-225000-at-risk/
- May 4, 2009: Complete personal records of 500,000 people
compromised by Oklahoma Department of Human Services
(a) http://www.tulsaworld.com/news/article.aspx?subjectid=12&articleid=20090423_298_0_TheOkl682867&rss_lnk=1
(b) http://okc.biz/article/04-23-2009/Oklahoma_Department_of_Human_Services_notifies_clients_of_possible_data_breach.aspx
(c) http://www.newson6.com/Global/story.asp?S=10241890
- April 20, 2009: Personal Data of approx. 100,000
patients stolen from The Peninsula Orthopaedic Associates (Salisbury
and Berlin, MD)
(a) http://www.delmarvanow.com/article/20090411/NEWS01/904110363
(b) http://www.givemebackmycredit.com/blog/2009/04/data-theft-of-patient-records.html
(c) http://www.wmdt.com/topstory/displaystory.asp?ID=12557
- April 13, 2009: Sensitive personal information of
more than 18,000 Metro Nashville students compromised.
(a) http://www.wsmv.com/education/19127914/detail.html
(b) http://www.mnps.org/page53978.aspx
- April 13, 2009: Tax information of 7,845 taxpayers
compromised.
(a)http://www.starexponent.com/cse/news/local/article/error_exposes_town_residents_tax_info_online/33091/
(b) http://www.culpepertimes.com/news/2009/apr/08/some-town-tax-info-internet/
- March 30, 2009: Personal Information of 1,300
students and faculty members of University of West Georgia stolen:
(a) http://www.11alive.com/rss/rss_story.aspx?storyid=128138
(b) http://www.mysouthwestga.com/news/news_story.aspx?id=275154
(c) http://www.macon.com/220/story/654151.html
- March 30, 2009: SSNs and other Personal Information
of 900 COTA employees compromised: http://www.dispatch.com/live/content/local_news/stories/2009/03/18/COTAprob.ART_ART_03-18-09_B7_5UD98US.html
- March 30, 2009: 2008 UK Online banking fraud surpasses 52 million pounds while total credit / debit card fraud reaches
609 million pounds:
http://news.bbc.co.uk/2/hi/business/7952598.stm
- March 30, 2009: Most common Identity Theft Victims:
(a) http://www.creditcards.com/credit-card-news/new-survey-finds-most-common-id-theft-victims-1276.php
(b) http://www.ftc.gov/bcp/edu/microsites/idtheft/consumers/about-identity-theft.html#Whatisidentitytheft
- March 23, 2009: Computer
containing personal information
of 24,450 students and faculty stolen from University of Toledo
- March 23, 2009: Possible
compromise of sensitive information of approximately 28,000 Kentucky
Retirement System
- March 16, 2009: Massive security breach involving
Binghamton University:
(a) http://news.whrwfm.org/?q=node/204;
(b) http://www.bupipedream.com/beta/index.php/articles/view/10901
- March 10, 2009: Hackers
crack Apple's iTunes gift card algorithm
- March 9, 2009: 80,000 personal files on NYPD
employees stolen: (1);
(2);
(3);
(4)
- March 5, 2009: More
Credit Card Numbers Exposed, Visa and MasterCard Tight-Lipped
- March 5, 2009:
More Visa and MasterCard accounts breached
- March 2, 2009: The
Arkansas Department of Information Systems tape with 807,000 personal
records is missing
- February 22, 2009: 73,000 personal identities
compromised due to laptop theft in Albuquerque, NM
http://www.kvia.com/Global/story.asp?S=9868859&nav=AbC0Lnuz
- February 22, 2009: 37,000 potential identity theft
victims due to data breach at University of Alabama
http://www.abc3340.com/news/stories/0209/594921.html
- February 15, 2009: 200 bank accounts compromised in
Tulsa, OK
http://www.tulsaworld.com/news/article.aspx?subjectid=11&articleid=20090211_351_E1_Online304916
- February 8, 2009: SSNs and personal information
belonging to Southern Satellite found in Florida dumpster
http://www.wftv.com/news/18621366/detail.html
- February 8, 2009: 50 employees of Irving Independent
School District victims of Identity Theft
http://cbs11tv.com/local/Sharon.Seeley.Irving.2.925004.html
- February 1, 2009: 17,000 San Antonio visitors had
credit card and personal information stolen
www.chron.com/disp/story.mpl/metropolitan/6240228.html
- February 1, 2009: SSN and bank account information
accidentally sold by American Embassy in Jerusalem
www.foxnews.com/story/0,2933,483478,00.html
- January 26, 2009: Security breach at USAJOBS,the
official job-site of the United States Federal Government
(a) http://www.itwire.com/content/view/22857/53/
(b) http://www.itworld.com/security/61352/monstercom-reports-theft-user-data
(c) http://www.readwriteweb.com/archives/monstercom_loses_user_data_aga.php
Supplementary Resources
Reports, White Papers, and News [by posting
date]
- Amit Grover: RFID: Real-world Functional Issues in Deployment, May 13, 2011
- Amit Grover: Cyber War's Final Frontier: Network Centric Warfare Framework, May 13, 2011
- Anthony Flarisee: IDENTITY THEFT AND FINANCIAL FRAUD BREACHES: An Analysis Based on
ITFF/ROC Reading Room Data", May 6, 2011
- Gene Spafford's Testimony before the House Energy and Commerce Subcommittee on
Commerce, Manufacturing, and Trade">, May 4, 2011
- Kevin Benton: "The Evolution of 802.11 Wireless Security"[4/18/2010]
- The President's
Identity Theft Task Force [8/30/09]
- Federal Trade Commission's Identity Theft resource page [8/30/09]
- Hal Berghel, David Hoelzer, and Michael Sthultz: Data
Hiding Tactics for Windows and Unix File Systems [5/26/06]
- Hal Berghel, James Carpinter, and Ju-Yeon Jo: Phish
Phactors: Offensive and Defensive Strategies [8/28/06]
- CBS NEWS:Millions
Of Veterans' ID Data Stolen [5/22/06]
- KLASTV.com :Suspect
Arrested For Impersonating Police [3/30/06]
- Department of
Homeland Security Daily Open Source Infrastructure Report [3/22/06]
- Greg Sandoval :
Your secret PIN may not be so secret [3/16/06]
- Brian Krebs :
Street-Level Credit Card Fraud [3/9/06]
- Social Security Online :Public
Warned about Identity Theft E-mail Scam [2/17/06]
- Paul Braeckel : Review of
Selected SOX, GLB and HIPAA Compliance Solutions [2/6/06]
- Hal Berghel :
Phishing Mongers and Posers [1/3/06]
- Robert Lemos:
Settlement reached in Cisco flaw dispute [7/29/05]
- BBC News:
UK 'hacker' fights US extradition [7/27/05]
- washingtonpost.com:
Avoid Online ID Theft [7/24/05]
- The Guardian:
Game over [7/9/05]
- Kari Locke:
Identity Theft via Cyber Crime; the Computing and Networking Perspective
[4/20/05]
- Marcia Savage:
Online crime gangs have organized supply chain [4/6/05]
- Michael Sthultz:
The 802.11n Muddle [3/28/05]
- Robert Lemos: Zombie
PCs being sent to steal IDs [3/14/05]
- Fernando de la Cuadra: Pharming --
a new technique for Internet fraud [3/7/05]
- Ira Winkler: Security
and Paris Hilton [2/23/05]
- Paul Roberts: Microsoft
on 'rootkits': Be afraid. Be very afraid. [2/17/05]
- Agencies
earn D-plus on computer security [2/16/05]
- Will Knight: 'Spoofing'
trick affects many web browsers [2/9/05]
- Gregg Keizer: Rise In
Worst Spyware Shows Phishers At Work[2/2/05]
- FTC: FTC
Releases Top 10 Consumer Complaint Categories for 2004 [2/1/05]
- Michael Coren: Digital
evidence: Today's fingerprints [1/31/05]
- Matt Hines:
Worried about Wi-Fi security? [1/19/05]
- Will Knight:
Peer-to-peer 'seeders' could be targeted [1/14/05]
- Alan Sipress:
An Indonesian's Prison Memoir Takes Holy War Into Cyberspace [12/14/04]
- Net 4 Nowt:
UK browser claims Phishing victory [12/10/04]
- Richard K. Avery:
Identity theft: it's personal[12/10/04]
- Rodd Cayton:
'Camp Cupcake' awaits the unwary executive [12/2/04]
- Jason Tuohey:
Government Uses Color Laser Printer Technology to Track Documents
[ 11/24/04]
- Crimeline: Law
Enforcement Training Program [ 10/29/04]
- Robert Lemos:
International crackdown nets ID theft ring [10/29/04]
- ID Theft: Your
National Resource for Identity Theft [10/21/04]
- Lila King:
Out of the box and into the ether [10/20/04]
- Robin Lettice:
Phishing websites breed like rabbits [10/11/04]
- John Leyden:ID
thieves target enterprises [10/11/04]
- Dan Ilett:
Expert: Online extortion growing more common [10/08/04]
- Michael Ferraresi: Drive-by
hackers get residents' hackles up [10/04/04]
- Dennis Fisher:
Phishers Spoof FDIC Site to Collect Card Info [9/23/04]
- Kari Locke: Cybercrime
Website [8/10/2004]
- Daniel G. Bogden: "SWIFT"Task
Force Targets Valley's Identity Thieves [07/07/04]
- Dennis Fisher: Fighting
Back Against Cyber-Crime [07/07/04]
- eWEEK.com Special Report:
Cyber-Crime [07/02/04]
- Kevin Poulsen: Wardriver
pleads guilty in Lowes WiFi hacks [06/04/04]
- Larry Dignan: Is
Regulation Inevitable for Enterprise Security? [06/02/04]
- Dennis Fisher: Cyber-Cops
Outgunned [05/31/04]
- Dennis Fisher: Tales
of Cyber-Crime Running Rampant [05/24/04]
- Eric Lundquist: Cyber-Security
Strategies [05/24/04]
- Dennis Fisher: Phishing
Scams Get Savvier [05/02/04]
- Mark Hachman:
Homeland Security Chief Warns of Cybercrime Costs [02/25/04]
- Sebastian Rupley: Warning:
Look Out for the eBay Scam [12/03/03]
- Dennis Fisher: Latest
E-Mail Bank Scam Targets Citibank [05/22/03]
- Ronna Hoeper: Identity
Theft [5/11/2002]
- Hal Berghel: Social
Security Numbers, Identity Theft, and the Web [11/24/99]
|
|