Login required to started new threads

Login required to post replies

Prev Next
Re: PSA - Please don't leave home without ID [sebo2000] [ In reply to ]
Quote | Reply
sebo2000 wrote:
gtyrrell wrote:
Not looking for sympathy, but after reading the velo article about cardiac health and discussion that followed, I feel like I've got to sum up some thoughts.


Two things

1. If nothing else, bring ID with contact info when you train, there is no excuse not to. If Road ID isn't aero enough for you, sharpie it on your wrist.

2. Talk about your cardiac health with your doctor. Maybe something comes of it, maybe not. Schedule your training around a cardiac stress test.



I agree with # 2 - 100% do it, you never know, do it every year! It might save your life.

Road ID... it might have negative outcome, especially if your close ones have tendency to panic and overreact. The only thing I would put on my Road ID is: "Don't Give up."

Placing my wife's name and the phone number on it, hell NO! What for?

So she can get super upset and cause car accident while racing to the hospital where she can't help me anyway? I will call her once the doctors will finish with me, and I'm out of coma...

Here is my version of Road ID, very usefull, people tend to desperately fix your bike when you crash, like it is TdF and you need to jump on the bike with broken collar bone and finish the stage, f@# no, leave me and my bike alone, call 911

https://www.instagram.com/p/BYHFkHmjKYg





Assuming you didnt die...

Want: 58cm Cervelo Soloist. PM me if you have one to sell

Vintage Cervelo: A Resource
Quote Reply
Re: PSA - Please don't leave home without ID [sebo2000] [ In reply to ]
Quote | Reply
sebo2000 wrote:
gtyrrell wrote:
Not looking for sympathy, but after reading the velo article about cardiac health and discussion that followed, I feel like I've got to sum up some thoughts.


Two things

1. If nothing else, bring ID with contact info when you train, there is no excuse not to. If Road ID isn't aero enough for you, sharpie it on your wrist.

2. Talk about your cardiac health with your doctor. Maybe something comes of it, maybe not. Schedule your training around a cardiac stress test.



I agree with # 2 - 100% do it, you never know, do it every year! It might save your life.

Road ID... it might have negative outcome, especially if your close ones have tendency to panic and overreact. The only thing I would put on my Road ID is: "Don't Give up."

Placing my wife's name and the phone number on it, hell NO! What for?

So she can get super upset and cause car accident while racing to the hospital where she can't help me anyway? I will call her once the doctors will finish with me, and I'm out of coma...

Here is my version of Road ID, very usefull, people tend to desperately fix your bike when you crash, like it is TdF and you need to jump on the bike with broken collar bone and finish the stage, f@# no, leave me and my bike alone, call 911

https://www.instagram.com/p/BYHFkHmjKYg





That's funny!

I have a Road ID slim, I have had one since I started riding and running more about 5 years ago. It's easy to put on, I wear it for every workout, and it's a little piece of mind. I've bought them from my friends and family as well.
Quote Reply
Re: PSA - Please don't leave home without ID [Dilbert] [ In reply to ]
Quote | Reply
Hello Dilbert and All,

I carry similar ...

An ID (current drivers license or passport card), usually about $200 with $20's, $10, $5's, and $1's), no credit card, health insurance card (has doctors phone number), medic alert card with blood type and other data, along with a phone, in a zip lock bag.

Our dogs and cat have chips imbeded for ID ...

I expect not too far in the future we will be chipped too .... Maybe with an ID/URL tattoo to alert medics that there is a chip ....... and also to provide another path to medical data.

These implants could also be useful for replacing chest strap heart sensors and the like.

http://www.npr.org/...ips-in-its-employees



http://www.npr.org/...ead-of-moral-answers

"A curious crowd lingered around Amal Graafstra as he carefully unpacked a pair of gloves, a small sterile blanket and a huge needle. A long line of people were waiting to get tiny computer chips implanted into their hands.

Graafstra had set up shop in a booth in the middle of an exhibit hall at the Austin Convention Center in Texas' capital, where he gathered last month with several hundred others who call themselves "body hackers" — people who push the boundaries of implantable technology to improve the human body.

The movement evokes visceral reactions, brings up safety and ethical concerns and quickly veers into sci-fi questions about the line between human and cyborg.

Graafstra is a pioneer in the space. Using his own body to experiment, he designed bio-safe magnets and the microchip he was about to implant into the hand of A.J. Butt, who was sporting a tall, blue mohawk."

Cheers, Neal

+1 mph Faster
Quote Reply
Re: PSA - Please don't leave home without ID [gtyrrell] [ In reply to ]
Quote | Reply
Sorry for your loss..... great public service announcement and reminder for all.

I am huge RoadID fan. I have given them to all family members and many friends.

As a Business Traveler I wear mine all the time (not just when I train or race).

They make a great birthday or Christmas gift.

CJ
Slow 2x IM
Completer..... not Compeeter
Quote Reply
Re: PSA - Please don't leave home without ID [gtyrrell] [ In reply to ]
Quote | Reply
Adding my 2 cents.

On August 24, 2017 I was on a training ride. Don't remember a thing but woke many hours later in the hospital with my wife by my side. I was hit, their fault and ticketed by a women and knocked out cold. Besides my name, blood type I have my wife's cell phone number on the road ID. The police called her and she met me in the hospital. I was hemorrhaging in two places in my brain. I went for a CT scan this past Friday and no bleeding. So I meet with my neurologist today and hoping he cuts me loose to start training and driving my car again.

I won't say it saved my life but it made it easier for both me and my family. I can also say that a severe concussion is worst with the short and long term memory issues that go with than the stage three throat cancer I just went thru late last year and early this year.
Quote Reply
Re: PSA - Please don't leave home without ID [gtyrrell] [ In reply to ]
Quote | Reply
Good tip. I wear my road id bracelet all the time
Quote Reply
Re: PSA - Please don't leave home without ID [mickison] [ In reply to ]
Quote | Reply
I wear my Road ID when I remember. I think that the Road ID's that attach to your watch are a great idea as I never forget my Garmin. I wish they would bring one out for the 920XT.
Quote Reply
Re: PSA - Please don't leave home without ID [nealhe] [ In reply to ]
Quote | Reply
Hell no to the chip. I got location services off on my phone, electrical tape over the cameras and microphones, never leave the house with wifi still on, and ublock origin installed on the web browsers. I work in IT information security so that tells you something.

Chips can be nominally read from proximity, but with proper gear they can be read from distance.
Quote Reply
Re: PSA - Please don't leave home without ID [Ironnerd] [ In reply to ]
Quote | Reply
Ironnerd wrote:
I wear my Road ID when I remember. I think that the Road ID's that attach to your watch are a great idea as I never forget my Garmin. I wish they would bring one out for the 920XT.
Paramedics aren't going to look at your watch, man. It won't ever occur to them.
Quote Reply
Re: PSA - Please don't leave home without ID [sebo2000] [ In reply to ]
Quote | Reply
sebo2000 wrote:

Placing my wife's name and the phone number on it, hell NO! What for?

So she can get super upset and cause car accident while racing to the hospital where she can't help me anyway? I will call her once the doctors will finish with me, and I'm out of coma...


Um, counterpoint: I got hit and ended up in a coma for multiple days. The ER doctor got my wife's cell off my RoadID allowing her to get back from her weekend outing, collect our children, find a place for them to stay, and get to the hospital I was airlifted to. All without crashing, because, you know, women are not the hysterical creatures you make them out to be. There is a chance they would have gotten a hold of her without the RoadID, but who knows.

Also, I think you underestimate what a coma is. I wouldn't have been able to place a simple phone call for about a week and a half after waking up, let alone an emotional one like "Honey, I just almost died. I really have no idea if I will be OK, but I'm in XYZ Hospital room #123".

So I hope you were joking.

Citizen of the world, former drunkard. Resident Traumatic Brain Injury advocate.
Quote Reply
Re: PSA - Please don't leave home without ID [Dilbert] [ In reply to ]
Quote | Reply
Hello Dilbert and All,

I accept that if someone wants to read my chip data ..... they likely can if they have the time and incentive ... however .... I want it designed to be as expensive in time and treasure as possible ...... to crack.

I do not eschew using a computer because it might be compromised .... use is a balance of risks and rewards.

However data modification and corruption is a definite area for concern with computer and electronic cyborg applications like my Biotronik pacemaker.

I have checked with the Biotronik company and they demonstrated at several different sessions that it requires physical touching (chest area) with a device to initiate contact to modify the operational program so it is fairly secure ..... although only bluetooth is required for data file transfers. Inadequate intrusion protection was a problem for a different brand pacemaker .....

.... https://www.theguardian.com/...-fda-firmware-update

If I can live with an electronic pacemaker ..... I do not think a chip for medical info or electronic payment information is a stretch .... or bio sensing devices that only report and do not have a property to control body functions.

I subscribe to Bruce Schneier's Crypto-Gram newsletter for general interest.

https://www.schneier.com/...hives/2017/0915.html

Counter measures are good .... but I have little confidence in thwarting targeted intrusions ...

Not included in the list below .... Adobe just inadvertently posted their password .... human error ....

The Equifax CEO just got canned for data breach ....

Also there is a 'rumor' that the last US Presidential election may have been 'hacked' ......

Judging from current events ... This partial list does not inspire confidence .... Perhaps it takes more than electrical tape ....

But I understand that you want to attempt to limit your digital vulnerability ..... Me too ...... Good luck to us one and all .....


E-Sports Entertainment Association (ESEA)
January 8, 2017: On December 30, 2016, ESEA, one of the largest video gaming communities, issued a warning to players after discovering a breach. At the time, it wasn’t known what was stolen and how many people were affected. However, in January, LeakedSource revealed that 1,503,707 ESEA records had been added to its database and that leaked records included a great deal of private information: registration date, city, state, last login, username, first and last name, bcrypt hash, email address, date of birth, zip code, phone number, website URL, Steam ID, Xbox ID, and PSN ID.


Xbox 360 ISO and PSP ISO
February 1, 2017: Security expert Troy Hunt, of the website Have I Been Pwned?, revealed that Xbox 360 ISO and PSP ISO had been hacked in September 2015. The websites, both forums which host illegal video game download files, housed sensitive user information that was taken. 1.2 million Xbox 360 ISO users and 1.3 million PSP ISO users were affected and may have had their e-mail addresses, IP addresses, usernames, and passwords stolen in the breach. At this time, it’s not clear who is responsible, but forum users were encouraged to change their passwords immediately.


InterContinental Hotels Group (IHG)
February 7, 2017: IHG, the company that owns popular hotel chains like Crowne Plaza, Holiday Inn, Candlewood Suites, and Kimpton Hotels, announced a data breach that affected 12 of its properties. Malware was found on servers which processed payments made at on-site restaurants and bars; travelers that used cards at the front desk did not have information taken. The malware was active from August 2016 to December 2016 and stolen data includes cardholder names, card numbers, expiration dates, and internal verification codes. Some targeted locations include Sevens Bar & Grill at Crowne Plaza San Jose-Silicon Valley, the Bristol Bar & Grille at the Holiday Inn in San Francisco’s Fisherman’s Wharf, InterContinental San Francisco, Aruba’s Holiday Inn Resort, and InterContinental Los Angeles Century City.


Arby’s
February 17, 2017: The national fast food chain acknowledged a data breach after being pressed by the website KrebsOnSecurity. The company admitted that they had been notified in mid-January about a possible breach in select restaurants, but the FBI asked them not to go public yet. Malware was placed on payment systems inside certain Arby’s corporate stores, which make up about one-third of all Arby’s in the nation. There are about 1,000 corporate Arby’s restaurants, and while not all were affected, it’s not clear yet how many were. The company says that the malware has been removed, but the scope of the breach is not yet known. Arby’s did not say when the breach occurred, but one credit union believes it may have been between October 25, 2016 and January 19, 2017.


River City Media
March 6, 2017: A group of spammers, operating under the name River City Media, unknowingly released their private data into cyberspace after failing to properly configure their backups. The leak known as Spammergateincluded Hipchat logs, domain registration records, accounting details, infrastructure planning, production notes, scripts, business affiliations, and more. The biggest discovery, however, was a database of 1.4 billion email accounts, IP addresses, full names, and some physical addresses. Thankfully, the “good guys” found the information—in this situation, it was Chris Vickery, a security researcher for MacKeeper—and reported everything to the proper authorities. At this time, it’s unclear what’s going to happen to River City Media. While law enforcement is involved, groups like River City Media often have all sorts of aliases and affiliate programs—no one can be sure they will all be wiped out.


Verifone
March 7, 2017: KrebsOnSecurity revealed that Verifone, the largest maker of point-of-sale credit card terminals used in the U.S., discovered a breach of its internal network in January 2017. When asked, Verifone said the breach didn’t affect its payment services network and was only within the corporate network. The company claims they responded to the breach immediately and “the potential for misuse of information is limited.” Sources say there’s evidence that a Russian hacking group is responsible for the breach, and that the intruders may have been inside Verifone’s network since mid-2016, but nothing has been confirmed.


Dun & Bradstreet
March 15, 2017: Dun & Bradstreet, a huge business services company, found its marketing database with over 33 million corporate contacts shared across the web in March 2017. The firm claims its systems were not breached, but that it has sold the 52GB database to thousands of companies across the country; it’s unclear which of those businesses suffered the breach that exposed the records. Millions of employees from organizations like the U.S. Department of Defense, the U.S. Postal Service, AT&T, Wal-Mart, and CVS Health had information leaked, and the database may have included full names, work email addresses, phone numbers, and other business-related data.


Saks Fifth Avenue
March 19, 2017: BuzzFeed broke the news that customer information was available in plain text via a specific link on the Saks Fifth Avenue website. The information for tens of thousands of customers was visible on a page where customers could join a wait list for products they were interested in. While payment details were not exposed, it was possible to see email addresses, phone numbers, product codes, and IP addresses. When BuzzFeed contacted Hudson Bay Company, the Canada-based organization that owns Saks Fifth Avenue, the pages containing customer information were taken down. At this time, it’s not clear how this happened, how customers may have been affected, and who was responsible.


UNC Health Care
March 20, 2017: 1,300 letters were sent to prenatal patients who had received care in the University of North Carolina Health Care System about a potential data breach they may have been affected by. UNC Health Care revealed that women who had completed pregnancy home risk screening forms at prenatal appointments between 2014 and 2017 at the Women’s Clinic at N.C. Women’s Hospital and UNC Maternal-Fetal Medicine at Rex may have mistakenly had their personal information transmitted to local county health departments. Breached information included full names, addresses, races, ethnicities, Social Security numbers, and a variety of health-related information. The county health departments are subject to federal and state privacy laws and must protect all information they received; it was also requested that they electronically purge electronic information about non-Medicaid patients.

America’s JobLink
March 21, 2017: America’s JobLink, a web-based system that connects job seekers and employers, revealed its systems were breached by a hacker who exploited a misconfiguration in the application code. The criminal was able to gain access to the personal information of 4.8 million job seekers, including full names, birth dates, and Social Security numbers. Activity was uncovered in the ten states that use the America’s JobLink system: Alabama, Arkansas, Arizona, Delaware, Idaho, Illinois, Kansas, Maine, Oklahoma, and Vermont. The code misconfiguration was discovered and eliminated on March 14, 2017, so anyone who had an account with America’s JobLink before March 14, 2017 may have been affected and had their personal information compromised.


FAFSA: IRS Data Retrieval Tool
April 6, 2017: The IRS revealed that up to 100,000 taxpayers may have had their personal information stolen in a scheme involving the IRS Data Retrieval Tool, which is used to complete the Free Application for Federal Student Aid (FAFSA). In March 2017, federal officials observed a potential data breach and took the tool down. The IRS said it shut down the Data Retrieval Tool because identity thieves that had obtained some personal information outside of the tax system were possibly using the tool to steal additional data.
Currently, the agency suspects that less than 8,000 fraudulent returns were filed, processed, and returns issued, costing $30 million. 52,000 returns were stopped by IRS filters and 14,000 illegal refund claims were halted as well.


InterContinental Hotels Group (IHG) – UPDATE
April 19, 2017: When IHG first announced a data breach in February 2017, it was believed that only 12 of its properties had been affected. It’s been revealed, however, that the initial 12 has jumped to 1,200. IHG said the dozen hotels initially named were only the ones they run directly and at the time, they did not know the full scope of the breach; the other hotels are IHG-branded franchise properties. The malware had infected hotel servers, but was eradicated in all locations by the end of March.


Chipotle
April 25, 2017: Chipotle posted a “Notice of Data Security Incident” on its website to let customers know about unauthorized activity it detected on the network that supports in-restaurant payment processes. It believes payment card transactions that occurred from March 24, 2017 through April 18, 2017 may have been affected. The investigation is still ongoing and at the time the notice was published, the company did not have any additional information; it just said that it believes it has stopped the unauthorized activity and it’s too early to give more details.


Sabre Hospitality Solutions
May 2, 2017: Sabre Hospitality Solutions, a tech company that provides reservation system services for more than 36,000 properties, revealed a breach that allowed hotel customer payment information to be compromised. The company shared the information in its quarterly filing report and did not say when the breach happened or which locations may have been affected. The unauthorized access has been shut off and the company does not believe any other Sabre systems have been compromised.


Gmail
May 3, 2017: Gmail users were targeted in a sophisticated phishing scam that was seeking to gain access to accounts through a third-party app. The emails were made to look like they were from a user’s trusted contact and notified the individual that they wanted to share a Google Doc with them. Once clicked, the link led to Google’s real security page where the person was prompted to allow a fake Google Docs app to manage his or her email account. Google put a stop to the scam in about one hour and the company says they estimate about 1 million users may have been affected.


Bronx Lebanon Hospital Center
May 10, 2017: Thousands of HIPAA-protected medical records were exposed in a data breach due to a misconfigured Rsync backup server hosted by a third party, iHealth. At least 7,000 patients who visited the Bronx Lebanon Hospital Center in New York between 2014 and 2017 may have had extremely personal information compromised. Leaked information has been reported to include names, home addresses, religious affiliations, addiction histories, mental health and medical diagnoses, HIV statuses, and sexual assault and domestic violence reports. Once the breach was detected, the hospital and iHealth took immediate steps to protect the exposed data.


Brooks Brothers
May 12, 2017: If you shopped at a Brooks Brothers retail store or outlet in the last year and used a credit or debit card, you may have had your card data stolen. Brooks Brothers revealed a breach that affected some of their stores between April 4, 2016, and March 1, 2017; the retailer has not revealed which exact locations were targeted yet. A forensic investigation showed an unauthorized individual installed malicious software on some payment processing systems that was capable of collecting payment card information. Brooks Brothers said the issue has been resolved but did not provide any other details upon announcing the breach.


DocuSign
May 17, 2017: Customers and users of the electronic signature provider DoguSign were targeted recently by malware phishing attacks. DocuSign says that hackers breached one of its systems, but they only obtained email addresses and no other personal information. The hackers used the email addresses to conduct a malicious email campaign in which DocuSign-branded messages were sent that prompted recipients to click and download a Microsoft Word document that contained malware. If you received a suspicious DocuSign email, forward it to spam@docusign.com; moving forward, only access documents directly through the DocuSign website and not by clicking email links.


OneLogin
May 31, 2017: OneLogin, a San Francisco-based company that allows users to manage logins to multiple sites and apps through a cloud-based platform, has reported a troubling data breach. OneLogin provides single sign-on and identity management for about 2,000 companies in 44 countries, over 300 app vendors and more than 70 software-as-a-service providers. A threat actor obtained access to a set of AWS keys and used them to access the AWS API from an intermediate host with another, smaller service provider in the US. The attack began at 2am PST on May 31 and was shut down by 9am. Customer data was compromised during this time, including the ability to decrypt encrypted data. The investigation is ongoing and the full extent of the breach is still unknown.


Kmart
May 31, 2017: Sears Holdings, the parent company of Kmart, revealed that Kmart’s store payment systems were infected with malware; Kmart.com and Sears shoppers were not impacted by this breach. The malicious code has been removed, but the company has not shared how long the payment system was under attack and how many stores were affected. No personal identifying information was compromised, but certain credit card numbers may have been. Kmart suffered a very similar data breach back in 2014, that we also told you about at the time.



University of Oklahoma
June 14, 2017: The University of Oklahoma’s (OU) student-run newspaper, The Oklahoma Daily, was the first to discover an on-campus data breach connected to the university’s document sharing system, Delve. Educational records, dating back to at least 2002, were unintentionally exposed through incorrect privacy settings. The Oklahoma Daily reported that in just 30 of the hundreds of documents made publicly discoverable on Microsoft Office Delve, there were more than 29,000 instances in which students’ private information was made public to users within OU’s email system. Sensitive information included Social Security numbers, financial aid information, and grades. The file sharing service has been shut down until further notice.


Washington State University
June 15, 2017: A hard drive containing the personal information of approximately one million people was stolenfrom a Washington State University storage unit in Olympia, WA. The hard drive was inside an 85-pound safe, so the university says it has no current reason to believe the individual was able to get inside the safe and steal the data on the hard drive. Information on the hard drive was part of research the university had conducted for school districts, government offices, and other outside agencies; Social Security numbers and health history were among the personal details stolen. The university has sent letters to individuals who may have been affected and will be offering them a free year of credit monitoring.


Deep Root Analytics
June 20, 2017: Last year, the Republican National Committee hired Deep Root Analytics, a data analytics firm, to gather political information about U.S. voters. Chris Vickery, a cyber risk analyst, discovered that the sensitive information Deep Root Analytics obtained–personal data for roughly 198 million American citizens–was stored on an Amazon cloud server without password protection for almost two weeks this month. Exposed information includes names, dates of birth, home addresses, phone numbers, and voter registration details. Deep Root has taken full responsibility, updated the access settings, and put protocols in place to prevent further access.


Blue Cross Blue Shield / Anthem
June 27, 2017: Health insurance company Anthem has agreed to a $115 million settlement in connection with a 2015 data breach that impacted 80 million of their customers across their Anthem Blue Cross and Blue Shield, Blue Cross and Blue Shield of Georgia, Empire Blue Cross and Blue Shield, Amerigroup, Caremore, Unicare, Healthlink, and DeCare brands.
Although Anthem acted quickly, notifying the FBI and working with a cyber security firm as soon as it was made aware of the breach, the breadth of the initial breach and subsequent costly payout just goes to reinforce the need for companies of all sizes to take cyber security issues seriously.
While the settlement still needs to be approved by the courts during a hearing on August 17th, the health insurance giant released a statement, stating “Nevertheless, we are pleased to be putting this litigation behind us, and to be providing additional substantial benefits to individuals whose data was or may have been involved in the cyberattack and who will now be members of the settlement class.”
Anthem originally agreed to provide impacted individuals with 2 years of credit monitoring services. They are extending that offer for an additional 2 years, as part of this settlement.


California Association of Realtors
July 10, 2017: A subsidiary of the California Association of Realtors—Real Estate Business Services (REBS)—was the victim of a data breach; it was recently reported to the California Attorney General’s Office. The organization’s store.car.org online payment system was infected with malware that was active between March 13, 2017, and May 15, 2017. When a user made a payment on the website during that time frame, personal information may have been copied by the malware and transmitted to an unknown third party. Sensitive data that had the potential to be accessed included the user’s name, address, credit card number, credit card expiration date, and credit card verification codes. The malware has been removed and the organization is now using PayPal for payments.


Verizon
July 13, 2017: A reported 14 million Verizon subscribers may have been affected by a data breach, and you might be one of them if you have contacted Verizon customer service in the past six months. These records were held on a server that was controlled by Israel based Nice Systems. The data breach was discovered by Chris Vickery, who is with the security firm, UpGuard. He informed Verizon of the data exposure in late-June, and it took more than a week to secure the breached data. The actual data that was obtained were log files that became generated when customers of Verizon contacted the company via phone.

Online Spambot
August 30, 2017: Remember the River City Media breach from March 2017 in which the “bad guys” had information stolen? It’s happened again to an online spambot, and the set of stolen data is even larger. Though River City Media’s breach was originally believed to impact 1.4 billion people, it “only” ended up being 393 million records; this online spambot breach reportedly involves 711 million records. The spambot had harvested email addresses and some passwords to send spam emails, but forgot to secure the server the data was kept on. Currently, it is unknown how many people have found this database and are using the information for their own nefarious purposes.


TalentPen and TigerSwan
September 2, 2017: Over 9,000 documents containing the personal information of job seekers with Top Secret clearance were publicly available on an unsecured Amazon server for just over six months. UpGuard, a cybersecurity firm, found the public files in a folder labeled “resumes” and reached out to TigerSwan, a private security firm that owned the files. It was discovered that a third-party vendor that TigerSwan had ended their contract with—TalentPen—had failed to take down the files after they were transferred to TigerSwan in February. TalentPen left the files in a bucket site on Amazon Web Services without a password or any type of security until August 24, 2017 when Amazon contacted them about it; at that point, the files were taken down.


Equifax
September 7, 2017: Equifax, one of the three largest credit agencies in the U.S., suffered a breach that may affect 143 million consumers. Due to the sensitivity of data stolen—including Social Security numbers and driver’s license numbers—this is being called one of the worst breaches ever. Hackers were able to gain access to the company’s system from mid-May to July by exploiting a weak point in website software; the breach was discovered by Equifax on July 29th, 2017 and at that time, they sought assistance from an outside forensics firm. Other compromised data is said to include full names, addresses, dates of birth, credit card numbers, and other personal information.


U.S. Securities and Exchange Commission (SEC)
September 21, 2017: Jay Clayton, Chairman of the SEC, issued a statement about cybersecurity and included details of a 2016 data breach. Clayton wrote that in 2016, a software vulnerability in the test filing component of the SEC’s EDGAR system was discovered and patched “promptly.” However, in August 2017, the SEC learned that incident “may have provided the basis for illicit gain through trading.” The vulnerability allowed access to nonpublic information, but the SEC does not believe there has been any unauthorized access to personally identifiable information.


SVR Tracking
September 21, 2017: SVR Tracking, a San-Diego based service that gives auto dealership and lot owners the ability to locate and recover vehicles, allowed more than half a million customer records to be leaked online. On September 18, Kromtech Security Center found 540,642 records in an unsecured Amazon S3 bucket and notified SVR Tracking of their findings on September 20; SVR secured the bucket within three hours. However, it is unknown how long the information was publicly available online and the data was quite sensitive in nature—it included email addresses, passwords, license plate numbers, VINs, and even the ability to see every single place a vehicle has been in the last 120 days.


Deloitte
September 25, 2017: A breach that affected Deloitte, a multinational professional services firm, in March came to light—and the reason is pretty embarrassing for a company that was once named the “best cybersecurity consultant in the world” by Gartner. The firm did not employ two-factor authentication, so when hackers acquired a single password from an administrator of the firm’s email account, they were able to access all areas of the email system. Investigators determined that Deloitte’s biggest clients were of interest to the hackers, but Deloitte insists only a small fraction of its clients have been impacted.

Cheers, Neal

+1 mph Faster
Quote Reply
Re: PSA - Please don't leave home without ID [gtyrrell] [ In reply to ]
Quote | Reply
An excellent reminder for us all. And ID for medical emergencies is not the time to get all fancy and utilize chips or digital profiles.

GO OLD SCHOOL

Name(s), #(s), life-threatening allergies/conditions only. Immediately accessible on your wrist or around your neck. They don't want your blood type and there's no guarantee of cell service to access an app or website to pull your personal info. EMTs and paramedics will be busy saving your life, not checking your online profile.
Quote Reply
Re: PSA - Please don't leave home without ID [velox canis] [ In reply to ]
Quote | Reply
Yup, just going to mention there is no point putting blood type. The hospital will get your blood type themselves, and until that is known, they will give you O negative, which is compatible with everyone.
Quote Reply
Re: PSA - Please don't leave home without ID [Dilbert] [ In reply to ]
Quote | Reply
Dilbert wrote:
Ironnerd wrote:
I wear my Road ID when I remember. I think that the Road ID's that attach to your watch are a great idea as I never forget my Garmin. I wish they would bring one out for the 920XT.

Paramedics aren't going to look at your watch, man. It won't ever occur to them.


I just looked at the Road ID for the watches. Something like that will most likely be found sooner or later and I'd bet a high number of them will be found in the back of the ambulance. As a Paramedic I might miss it but I bet the EMTs stripping the pt would find it. A lot of the good ones look for stuff like that so I can do the things they can't.
Quote Reply
Re: PSA - Please don't leave home without ID [nealhe] [ In reply to ]
Quote | Reply
Well Neal I think you won the longest post in forum history award with that one.
Quote Reply

Prev Next