Blog

Hackers Now Targeting Girl Scouts, Raising Privacy Concerns

Nov 2, 2018 | Blog

As far as hackers are concerned, no target is safe.  Not even the Girl Scouts.

Recently, one of the Girl Scouts’ official email accounts was accessed by an “unauthorized third party” and as a result, as many as 2,800 girl scouts in Orange County, California may have had their personal information compromised.

Gaining access to the account naturally gave the hacker access to every email sent from that account that had not already been deleted.  When the breach was discovered, the Girl Scouts sent an email to every potentially impacted individual.

The email reads, in part, as follows:

“Some of the emails stored in this account, which included emails with dates as far back as 2014 through October 1, 2018, contained information about our members.  Out of an abundance of caution, we are notifying everyone whose information was in this email account.”

Based on the information the account contained, compromised data varied widely from one person to the next. However, the data included details like email address, home address, health history information, insurance policy numbers and driver’s license details. In short, that’s more than enough information to steal an identity.

While this breach is not noteworthy for its scope and scale, it has been attracting a great deal of attention because it targeted children and young adults.  Identity data belonging to this demographic is extremely attractive to hackers because it can often be monetized for months, if not years before red flags are raised.

Last year, more than a million children in the US were impacted by identity fraud. What’s worse, according to a report published by Javelin Strategy and Research, 60 percent of child identity fraud victims know the fraudster, compared with just 7 percent of adult victims.

The investigation is still ongoing, but if you live in Orange County, California, and have a child in the Girl Scouts, be on high alert.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech