information

Unveiling the Enigma: Investigating a Presumed Data Broker’s Security Breach

National Public Data Mystery Breach
But confirming the source of the alleged data theft has proven inconclusive, such is the nature of the data broker industry, which gobbles up individuals’ personal data from disparate sources with little to no quality control. But this alleged breach of a data broker appears to be an outlier, in part because some of the data appears genuine and some already verified. The proliferation and commoditization of personal data across the data broker industry also makes it more challenging to identify the source of data leaks. And even if this particular data breach remains unsolved, it shows once more that the data broker industry is out of control and poses real privacy issues to ordinary people. We couldn’t definitively solve the mystery of this data breach, but there was enough there to detail our verification efforts.

Privacy Violations Uncovered: 23andMe Under Scrutiny by UK and Canada Watchdogs

23 And Me Data Breach
Privacy watchdogs in the U.K. and Canada have launched a joint investigation into the data breach at 23andMe last year. In its data breach notices, the company said it didn’t detect the hackers’ activities for around five months, from April until September 2023. 23andMe said it only became aware of the account breaches in October 2023, when hackers advertised the stolen data on the unofficial 23andMe subreddit and a well-known hacking forum. Hackers broke into around 14,000 accounts of 23andMe customers by reusing their passwords from previous breaches, a technique known as password spraying. That’s how the hackers were able to scrape information on 6.9 million users by only hacking 14,000 accounts.

Accusations Made Against Bangladeshi Police Agents for Illicitly Selling Citizens’ Personal Data on Telegram

Telegram Bangladesh Police
Two senior police officials are accused of sharing citizens’ personal information from a classified government database with criminalsTwo senior officials working for anti-terror police in Bangladesh allegedly collected and sold classified and personal information of citizens to criminals on Telegram, TechCrunch has learned. According to the letter, the police agents were caught after investigators analyzed logs of the NTMC’s systems and how often the two accessed it. Last year, a security researcher found that the NTMC was leaking people’s personal information on an unsecured server. Another Bangladeshi government agency, the Office of the Registrar General, Birth & Death Registration, also leaked citizens’ sensitive data last year, as TechCrunch reported at the time. Although the incident is under investigation, a well-placed source within the government told TechCrunch that there are still officials who are offering to sell citizens’ data.

“Discover Geodesic.Life: A Comprehensive Pre-Seed Pitch Deck with a $500k Investment Opportunity”

Pitch Deck Teardown 2024 Gdl
Cover slide Problem slide 1 Problem slide 2 Product image slide Solution slide What Is Unique? The business model comes up shortClosely related to the previous point: Pricing is one side of the business model, but there are many more parts to the puzzle. The business model slide is very light on details, and the details that are there are a little confusing. The full pitch deckIf you want your own pitch deck teardown featured on TechCrunch, here’s more information. Also, check out all our Pitch Deck Teardowns all collected in one handy place for you!

Ransomware Breach: Omni Hotels Reports Theft of Customers’ Personal Information

Omni Hotel Cyberattack Ransomware Breach
Hotel chain giant Omni Hotels & Resorts has confirmed cybercriminals stole the personal information of its customers in an apparent ransomware attack last month. In an update on its website posted on Sunday, Omni said the stolen data includes customer names, email addresses, and postal addresses, as well as guest loyalty program information. The company said the stolen data does not include financial information or Social Security numbers. Ransomware gangs typically use such dark web sites to publish stolen information to extort a ransom from their victims. A sample of the stolen data shared with DataBreaches.net matched the types of customers’ personal information that Omni said was taken.

Ransomware Group Leaks Stolen Patient Information from Change Healthcare

Unitedhealth Change Uhc Uhg Optum Breach Ransomware 1
Some of the files, which TechCrunch has seen, also contain contracts and agreements between Change Healthcare and its partners. For Change Healthcare, there’s another complication: This is the second group to demand a ransom payment to prevent the release of stolen patient data in as many months. UnitedHealth Group, the parent company of Change Healthcare, said there was no evidence of a new cyber incident. What’s more likely is that a dispute between members and affiliates of the ransomware gang left the stolen data in limbo and Change Healthcare exposed to further extortion. A Russia-based ransomware gang called ALPHV took credit for the Change Healthcare data theft.

Change Healthcare Patient Data Stolen and Leaked by Ransomware Group

Unitedhealth Change Uhc Uhg Optum Breach Ransomware
Some of the files, which TechCrunch has seen, also contain contracts and agreements between Change Healthcare and its partners. For Change Healthcare, there’s another complication: This is the second group to demand a ransom payment to prevent the release of stolen patient data in as many months. UnitedHealth Group, the parent company of Change Healthcare, said there was no evidence of a new cyber incident. What’s more likely is that a dispute between members and affiliates of the ransomware gang left the stolen data in limbo and Change Healthcare exposed to further extortion. A Russia-based ransomware gang called ALPHV took credit for the Change Healthcare data theft.

Government Consulting Firm Falls Victim to Massive Social Security Number Breach at Hands of Hackers

Social Security Cards Ssn
U.S. consulting firm Greylock McKinnon Associates disclosed a data breach in which hackers stole as many as 341,650 Social Security numbers. The data breach was disclosed on Friday on Maine’s government website, where the state posts data breach notifications. A spokesperson for the Justice Department did not respond to a request for comment. We received confirmation of which individuals’ information was affected and obtained their contact addresses on February 7, 2024,” the firm wrote. GMA told victims that “your personal and Medicare information was likely affected in this incident,” which includes names, dates of birth, home address, some medical information and health insurance information, and Medicare claim numbers, which included Social Security Numbers.

“Boosting Sales Efficiency: Raisinghani’s SaaS Entrepreneurship Secures $5.5M for Innovative AI Venture”

Manisha Raisinghani Sifthub Founder
SiftHub’s AI assistant is built on open-source large language models (LLMs), and is supported by retrieval augmented generation (RAG) technology, which uses additional data sources to fine-tune the quality of content generated by AI. All that eventually brought her focus to sales and presales teams. “Sales teams have a shadow team — a presales team or solutions engineers — and they are usually the unsung heroes of the organization. Sales and presales teams lack the necessary tooling to handle this new selling environment. We are excited to back the SiftHub team and be a part of their ambitious journey,” said Sanjay Nath, a partner at Blume Ventures.

Years of personal data leaks: Indian government’s cloud

India Flag Cert Data Leak Binary
The Indian government has finally resolved a years-long cybersecurity issue that exposed reams of sensitive data about its citizens. At fault was the Indian government’s cloud service, dubbed S3WaaS, which is billed as a “secure and scalable” system for building and hosting Indian government websites. With evidence of ongoing exposures of private data, Majumder asked TechCrunch for help getting the remaining data secured. Majumder said that some citizens’ sensitive data began spilling online long after he first disclosed the misconfiguration in 2022. The exposed data, Majumder said, potentially puts citizens at risk of identity thefts and scams.