accounts

Thu
15
Dec
John Lister's picture

Google Publishes Previously Secret FBI Letters

Google has published eight letters sent by the FBI demanding details about its users. Normally the company isn't allowed to even acknowledge the letters exist. The letters, known as National Security Letters, are formal demands from the FBI for ... details about users - in this case, Google users. The letters are controversial for two reasons; first, the demands can be made without a specific search order, something that raises constitutional issues. The second is that Google isn't normally allowed to tell the user about the demand. While it's been argued that doing so may tip off a ... (view more)

Tue
07
Jun
John Lister's picture

Facebook Chief Online Accounts Hacked

Two online accounts belonging to Facebook chief Mark Zuckerberg have been hacked. The incident, thought to have resulted from a LinkedIn data breach, is a high profile example of the dangers of poor password choices. The hackers, calling themselves ... OurMine Team, took control of Zuckerberg's Twitter account and posted a message informing him of the breach. They also claimed to have accessed his Pinterest account (which appears to be correct) and his Instagram account, which doesn't appear to be the case. Perhaps the one point of relief for Zuckerberg is that his Facebook account was not ... (view more)

Tue
31
May
John Lister's picture

Four Major Site Login Databases Stolen

A series of massive but dated breaches of high-profile sites is yet another reminder of the dangers of poor password security. While the sites in question are taking preventative measures, experts warn that hackers could use the stolen details to ... access other sites. In the past few weeks, hackers have offered up massive hauls of stolen login details from four major sites. They include details of 360 million accounts from MySpace and 65 million accounts from Tumblr, both lists appearing to date from 2013. Questions Posed For Sites And Users This follows 164 million account details from ... (view more)

Thu
11
Feb
John Lister's picture

IRS Online Security Breach Affects 100k Taxpayers

The IRS has revealed that cyber attackers managed to trick its system in handing over more than 100,000 access codes for user accounts. Fortunately the breach was discovered before any sensitive data was compromised. The attack followed a data theft ... from a source outside of the IRS. The agency hasn't revealed what that was, but it appears to have involved a stolen list that included social security numbers. The attackers then set an automated program, or "bot" to work. Using stolen social security numbers (sourced from outside the IRS), the bot was used to generate E-file PINs ... (view more)

Mon
16
Nov
Dennis Faas's picture

How to: Remove Windows 10 Password (No Login Screen)

Infopackets Reader Sheila P. writes: " Dear Dennis, How do I disable my Windows 10 password so I can log into Windows 10 automatically? Ever since I upgraded to Windows 10 I have to enter in my email address and then a password. Before using Windows ... 10, I was using Windows 7 and the system booted straight into the desktop. I want to do the same thing with Windows 10. Can you help? " My response: It is possible to login to Windows 10 without a password, but doing so is a very poor security policy. If someone were to gain access to your device (whether it was by remote or locally), they could ... (view more)

Wed
27
Aug
Brandon Dimmel's picture

Web Users Not Doing Enough to Protect Data: Report

A new report suggests that consumers are concerned about digital security threats -- like the rapidly spreading 'Backoff' malware -- but very few make any changes in an effort to better protect their most sensitive information. The report comes from ... Russian security firm Kaspersky Lab, which recently carried out an online survey of 11,000 people based in 23 countries. (Source: kaspersky.com ) Kaspersky's survey revealed that over three-quarters of all respondents use several devices to connect to the Internet. About one in four respondents said they do most of their Internet ... (view more)

Thu
12
Dec
Dennis Faas's picture

Microsoft Unveils New Security Features

Microsoft has unveiled several new security features designed to help users protect their accounts against hackers. The list includes a recent activity log, security email notifications, and changes to two-step verification. The new features apply ... to Microsoft Accounts, or the platform used by Microsoft for its various online services, including SkyDrive, Office 365, Xbox Live, etc. Because many Microsoft Accounts contain sensitive information -- from email addresses to credit card and banking data -- the Redmond, Washington-based firm is taking security very seriously. Activity Log Shows ... (view more)

Thu
31
Oct
Dennis Faas's picture

Adobe Data Breach Far Worse Than Initially Reported

Adobe has admitted that a recent breach of its servers was far more serious than first suspected. It's now believed that the personal information of roughly 38 million users may have been stolen. The high-profile security breach could hinder Adobe's ... plans to sell its software on a subscription basis. Earlier this month, Adobe confirmed that hackers had stolen credit card records for almost three million of its customers. It also said an unknown number of usernames and passwords had been taken. But this past weekend a website posted a file that contained more than 150 million usernames and ... (view more)

Tue
21
May
Dennis Faas's picture

Bitcoin Faces Dept. of Homeland Security Crackdown

The Department of Homeland Security (DHS) has taken control of two bank accounts belonging to a company that exchanged US dollars for the 'Bitcoin' virtual currency. The department claims the accounts had not been properly registered with financial ... regulators. Bitcoin is not issued by any real-world financial institution. Instead, each unit of currency is represented by a unique piece of code generated by an algorithm. Whenever somebody makes a payment using Bitcoins, the details of the transaction are shared using a peer-to-peer network, similar to they way some users share music and video ... (view more)

Wed
10
Apr
Dennis Faas's picture

Fake Twitter Accounts: A Lucrative New Commodity

Italian researchers have uncovered a thriving underground market where people peddle fake Twitter accounts. The goal: to promote business ventures. According to Andrea Stroppa and Carlo De Micheli, two security personnel working on the study, ... illegitimate businesses and rogue individuals are selling dubious Twitter accounts to pad corporate and entertainment pages. The study concluded that there are more than two dozen services currently plying this trade. Together, these services are responsible for more than 20 million fake Twitter followers that re-tweet information and perform other ... (view more)

Pages

Subscribe to RSS - accounts