This alert may not be shared outside your organization, Do Not Repost or send, place on other websites, List servers, or send to others via email, including other associations or parties.  Members and Law enforcement use only. Contact us for any permissions.  To do otherwise will result in the loss of membership.

Complete Story
 

08/08/2019

State Farm Says Security Incident Might Have Exposed Customers’ Data

The State of Security

Insurance company State Farm revealed that a digital security incident might have exposed their customers’ personal information.

In August 2019, ZDNet obtained a copy of a letter in which State Farm disclosed a data breach. The insurance company specifically revealed that a bad actor had conducted a credential stuffing attack. This type of operation is where digital attackers leverage user IDs and passwords from other sources like the dark web to try to access customer accounts.

The company clarifies what happened next in its data breach notice:

Read more...

Printer-Friendly Version


Resources

Alerts

The FRPA alert system distinguishes us from other groups by gathering and providing information to law enforcement, retailers AND financial institutions.

more information
Resources

Resources

Your electronic library to help in fighting financial fraud for all of our partners.

more information