California's new DROP platform allows residents to request the deletion of their personal data from over 500 data brokers, helping to prevent their information from being sold, with requests processed starting August 2026.
TransUnion experienced a data breach affecting 4.4 million customers, exposing sensitive information such as names and Social Security numbers, with the breach occurring on July 28. The company is notifying affected individuals and offering 24 months of free credit monitoring, while advising consumers to take additional security measures. The breach involved unauthorized access from a third-party application, and the exposed data may already be circulating on the dark web.
TransUnion, a major credit bureau, suffered a data breach affecting over 4.4 million US customers, linked to Salesforce data theft attacks by threat groups like Shiny Hunters and UNC6395, exposing sensitive personal data including Social Security Numbers and customer support messages.
TransUnion disclosed a data breach affecting over 4.4 million customers, with hackers accessing personal data including names, birth dates, and Social Security numbers, though the company claims no credit information was accessed. The breach was due to unauthorized access to a third-party application, and the perpetrators remain unidentified.
A Social Security official announced that sensitive data of over 300 million Americans was uploaded to a digital cloud, potentially compromising their personal information, with concerns raised about security risks.
A whistleblower from the Social Security Administration has warned that the Department of Government Efficiency (DOGE) has created a vulnerable cloud-based system containing the personal data of over 300 million Americans, risking exposure to malicious actors. Despite SSA's assurances of security, concerns remain about unauthorized access and potential misuse of sensitive information, with allegations of DOGE circumventing court orders and engaging in risky activities. The situation raises significant privacy and security concerns about government handling of personal data.
Allianz Life experienced a data breach in July, affecting approximately 1.1 million customers and employees, with hackers stealing personal information including names, addresses, and Social Security numbers, in a cyberattack linked to the hacking group ShinyHunters.
A recent data breach at the dating app Tea has exposed user messages and sensitive information, including personal details and conversations, suggesting a larger security issue than initially reported, amid rising popularity and concerns over user safety.
Allianz Life announced a data breach where hackers stole personal information of the majority of its 1.4 million US customers, financial professionals, and employees through a social engineering attack on a third-party CRM system, with no evidence of access to their main systems.
Aflac is investigating a data breach where cybercriminals accessed customer claims, health, and personal information, affecting potentially thousands, and is offering free credit monitoring and identity theft protection to impacted individuals.
A hacker group named ShinyHunters is selling the personal and financial data of 560 million Ticketmaster customers on BreachForums for $500,000. The data, allegedly stolen from Ticketmaster's AWS instances, includes names, addresses, phone numbers, and credit card details. Ticketmaster has not confirmed the breach, and the FBI has declined to comment. This incident follows recent legal actions against Ticketmaster for anticompetitive practices and previous data breaches.
Sav-Rx, a prescription management company, disclosed a data breach affecting 2.8 million Americans, exposing sensitive personal information such as names, Social Security Numbers, and insurance details. The breach, identified in October 2023, took eight months to investigate, concluding in April 2024. Sav-Rx has implemented enhanced security measures and is offering two years of credit monitoring and identity theft protection to those affected. There is currently no evidence that the stolen data has been misused.
The concept of AI assistants seamlessly integrating with various apps to provide instant access to a wealth of personal information is promising, but privacy concerns loom large. Experts emphasize the need for encrypted, private services and user consent to address the potential risks of data collection and monitoring. While the convenience and utility of accessing collected data are evident, the ethical responsibility lies with companies to prioritize privacy and security in developing AI assistants that respect user intentions and safeguard personal information.
AT&T announced a data breach affecting millions of current and former customers, with compromised information including Social Security numbers and passcodes. The company is investigating the incident and has begun notifying affected customers, while also resetting passcodes for current users and offering credit monitoring services. Consumers are advised to create strong passwords, use multifactor authentication, monitor account activity, and consider setting up credit freezes and fraud alerts with nationwide credit bureaus to protect themselves from identity theft and other malicious activity.
AT&T reported that personal information of 73 million current and former customers was stolen, including Social Security numbers, and has reset passcodes for affected current customers. If you suspect your data was part of the breach, you can check using Have I Been Pwned and monitor your credit reports for signs of potential fraud. Taking steps such as changing passcodes, monitoring credit reports, placing fraud alerts, and freezing credit can help protect against unauthorized charges and identity theft.