Blog

Breach At Georgia Tech University Exposes Personal Info

Apr 22, 2019 | Blog

If you’ve ever been a student or employee of the Georgia Institute of Technology, be advised that any personally identifiable information the university had on you may have been compromised.

Recently, the university reported an instance of unauthorized access into databases connected to its web app.

They first discovered evidence of the unauthorized access in mid-December of 2018 and have been investigating since.  To date, however, it remains unclear exactly how long a time the unidentified hackers had access to their databases or what specific information may have been taken.

The formal statement issued by the university says, in part:

“The information illegally accessed by an unknown outside entity was located on a central database.  Georgia Tech’s cyber security team is conducting a thorough forensic investigation to determine precisely what information was extracted from the system, which may include names, addresses, social security numbers and birth dates.”

The fact that the university’s investigation is now several months old indicates that the hackers were quite skilled. Given the information that the University fears was compromised, it’s more than enough to create a false identity.

If you have ever been employed at Georgia Tech, or if you’ve ever taken classes there, be mindful that enough of your personal information may have been compromised to steal your identity.  If you haven’t yet used a service that helps protect you against such things, it may be time to consider doing so.  In any case, vigilance is the order of the day.

We don’t yet know how many records may have been compromised, but it’s better to be safe than sorry.  If you’ve been fortunate enough to have avoided having your identity compromised, count yourself lucky indeed.  It’s something that can take years to fully recover from.  Stay on your guard.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech