Archive for Protection

Pre-Paid Legal and You

Posted in Business, Economy, General, Identity Theft, Legal, Life Improvement, Paul Craig Roberts with tags , , , , , , , , , , , , on February 7, 2012 by truthwillrise

From textografico.com:

Finding a sense of security in today’s world can be a challenge. With the way that the economy and job market is these days it can be hard for you to feel safe in this world. Some people may want to take advantage of you in these hard times and when they do it can leave you feeling helpless if you’re not prepared.

Having a lawyer on standby is a luxury that many of us feel like we cannot afford. With the high prices that lawyers charge and with the standard income of an Average Joe like you and me it is difficult to take care of ourselves when a legal dispute arises. Fortunately for us there are pre-paid legal services like legalshield that we can use. By using these pre-paid legal services we can have a sense of security as we go throughout our normal days. It will be similar to having “legal insurance”. I urge you to look into it, it won’t cost you an arm and a leg and you deserve the security that comes with it. Remember, you don’t have to be taken advantage of!

Go to http://www.brandonjking.info to get started on your membership.

UNC data breach exposes 163,000 SSNs

Posted in Business, Economy, Identity Theft, Legal with tags , , , , on October 1, 2009 by truthwillrise
School of Medicine at Chapel Hill hacked
By Jaikumar Vijayan

September 25, 2009 07:34 PM ET

 

Computerworld – The University of North Carolina at Chapel Hill on Friday began notifying about 163,000 women about the potential compromise of their Social Security numbers and other personal information after a hacker breached a system containing the data.

The breached server belonged to the UNC School of Medicine and contained information that was collected as part of a federally funded mammography research project. The system contained records on a total of 236,000 women, of which about 163,000 included Social Security numbers.

Matt Mauro, chairman of the university’s Department of Radiology said the breach was first discovered in July when a researcher reported problems accessing the system. A subsequent investigation by the school’s information systems staff revealed that the system had been hacked.

Though the breach was discovered in July, there are indications that the actual intrusion may have taken place as long as two years ago, Mauro said. “We think we found some viruses that date back to 2007,” he said.

The breached server received information from 31 different sites across the state, Mauro said. When the breach was discovered, the system was taken offline immediately and has remained that way since July, Mauro said.

The sites that were sending the information to UNC have stopped doing so for the moment, while stronger precautions are implemented to prevent a similar breach in future, he said.

The reason that notifications have only just started going out is because UNC technology officials and an external forensic team have required time to piece together the extent of the compromise and to figure out exactly who may have been affected by it, Mauro said.

So far, investigations have revealed nothing to suggest that the persons responsible for the break-in have downloaded or modified the data in any way. “But you just don’t know for sure. You have to be suspicious and you have to notify,” he said.

 

If  you are associated with the UNC School of Medicine, or know someone who is they need to know there is help out there for them. Identity Theft Shield has the total solution for these people; please have them call 1-866-510-7907 or log onto http://www.prepaidlegal.com/idt/bking62  to have professionals drive them down the road to recovery.

Ex-Informant Charged With Largest Credit Card Heist in US

Posted in Business, Economy, General, Identity Theft, Legal, News with tags , , , , , , , , , , , on August 20, 2009 by truthwillrise

y Erika Morphy
E-Commerce Times 
Part of the ECT News Network 
08/18/09 1:55 PM PT

New charges have been brought against a hacker already awaiting trials in two other cases of identity theft. In the latest indictment, 28-year-old Albert Gonzalez is accused of participating in the theft of 130 million credit card numbers. Two others are charged with conspiring in the crime.

Albert Gonzalez, 28, a hacker already in jail awaiting trial for what was deemed the largest identity theft in the U.S., has apparently topped himself. Along with two unnamed coconspirators, Gonzalez has been indicted by a federal grand jury in New Jersey for an identity theft that trumps the previous record-setter: 130 million credit and debit card numbers stolen over a two-year period, from 2006 to 2008.

At one point, Gonzalez was working as an informant with the U.S. Secret Service to hunt hackers, while at the same time allegedly stealing data.

Storied Resume

In August 2008, the Department of Justice fingered Gonzalez as the ringleader of a hacker gang that stole 40 million credit card numbers — then believed to be the largest single case of hacking theft. Consumers at T.J. Maxx, Barnes & Noble, Sports Authority and OfficeMax were victimized in that raid. Those charges were filed in the District of Massachusetts. Gonzalez will face them in a trial scheduled to begin in 2010.

In May 2008, the U.S. Attorney’s Office for the Eastern District of New York charged Gonzalez in connection with the hacking of a computer network run by a national restaurant chain. Trial on those charges is scheduled to begin in Long Island, N.Y., in September 2009.

This latest episode is also the most audacious, according to the Department of Justice. The Miami-based Gonzalez and two Russian accomplices hacked into corporate databases five times over a two-year time period, using a SQL injection attack to target 7-Eleven, Heartland Payment Systems and Hannaford Brothers, a Maine-based supermarket chain, among other companies.

The three allegedly hacked into the networks and placed backdoor access in the systems to allow them to revisit without detection in order to steal the data. They would then send the data to servers in California, Illinois, Latvia, the Netherlands and Ukraine for resale to criminals.

If convicted, Gonzalez faces up to 35 years in prison and US$500,000 in fines.

The Department of Justice did not return the E-Commerce Times’ call requesting comment in time for publication.

The fact that Gonzalez acted as an informant for the Secret Service and then turned around and played the government “is a common problem in law enforcement — but particularly acute in the prosecution of cybercrimes,” said Alexander H. Southwell, an attorney with Gibson Dunn & Crutcher’s white collar defense and investigations practice.

“That is because prosecutors and law enforcement are very dependent on using insiders to penetrate criminal activity,” Southwell told the E-Commerce Times. “These cases are hard to crack without somebody on the inside because of the nature of cybercrime.”

Informers have a tendency to think that because they have protection from the government, they get a free pass on anything else they want to do, he noted.

Familiar Environment

Apart from the James Bond elements of these cases, they’re much the same as other massive identity thefts. Despite episode after episode, the underlying breeding ground hasn’t changed. That environment is characterized both by the government’s patchwork approach to protection — which often allows perpetrators to escape undetected — and the reluctance of retailers to implement stronger security measures.

The United States follows a “sectoral” approach to cybersecurity, M. Peter Adler, an attorney at Pepper Hamilton, told the E-Commerce Times.

“This means that regulations and industry standards pertaining to information security may vary slightly for companies in healthcare, financial services, [firms that have] government contracts or that use payment cards,” he explained.

“Layer state laws on this, such as those in Massachusetts and California, and a company is left with a patchwork quilt of protections that are often not completely understood and that can result in security gaps,” said Adler, adding that what the country really needs is a unified and comprehensive approach to cybersecurity that will keep up with the hackers.

The private sector must step up as well, said Robert Siciliano, CEO of IDTheftSecurity.com.

“Credit card companies, banks and retailers … clearly make huge profits that trump the losses from fraud — otherwise, they’d do something to stop fraud,” Siciliano told the E-Commerce Times.

“Credit card fraud can be stopped dead with numerous technologies that make the data useless to the thieves,” he noted, “but until banks, retailers and the credit card companies adopt them, the bleeding will continue.”

The recession is not helping, either.

Even if the government were strongly pushing more protective measures, said Adam Levin, cofounder of Identity Theft 911, it would have to balance those against the inevitable legitimate purchases stymied by such measures.

Furthermore, state governments in the forefront of enforcement have been forced to cut back because of budget cuts, he told the E-Commerce Times.

“Ultimately, it won’t be the government that solves this problem, but ultimate regulators of our economy — class action attorneys,” Levin concluded

 

 

 

 

 

 

           This is just another instance of personal information being stolen and tens of millions are now potential victims of Identity              Theft. It once again goes to show people it is not what we are doing with our information, but what others do with that                      information that can cause plenty of trouble. If you are concerned that you may be affected by this latest breach, or just                        concerned about Identity Theft, please log on to http://www.prepaidlegal.com/idt/bking62 or call 1-866-510-7907.