Over 3 Million Affected By Volkswagen Group Data Breach

The Volkswagen Group of America (VWGoA), a subsidiary of the German Volkswagen Group, recently disclosed a large scale data breach that exposed the personal data of more than three million VW customers.

The incident came about because between August of 2019 and May of 2021, one of VWGoA’s vendors left unsecured data exposed on the internet.

The company was notified by the vendor that an unauthorized person or persons had accessed the unsecured data and may have obtained customer information for people who had purchased an Audi or Volkswagen during that time, in addition to exposing some details on the dealerships where the vehicles were purchased. A forensic analysis revealed that information belonging to 3.3 million customers was exposed, and that 97 percent of those records related to customers of Audi vehicles or interested buyers.

The information in the vulnerable database varies widely from one customer to the next, but generally includes full names, email addresses and phone numbers, and more than 95 percent of the compromised records also included driver’s license numbers.

A small number of exposed customer records, numbering approximately 90,000, also contained social security numbers. For those customers, VWGoA is offering one year of free credit protection and monitoring, and a $1 million insurance policy that protects against identity theft.

VWGoA has also begun the process of notifying all impacted customers. So if you purchased a BMW or Audi during the time frame mentioned above, or if you expressed an interest in doing so, you may be contacted by Vokswagen.

Unfortunately, the database was left exposed for an extended period of time, and there’s no telling how many bad actors may have gained access to it. Right now, security professionals are monitoring the Dark Web in case the data begins appearing there. So far, it has not, but that could happen at any time.

Podcast: Talking Cyber Security for Wilmington Small Businesses

We’re excited to have Matthew from our team join Jack Fleming of the Process over Profit podcast to talk IT and Cyber Security for small businesses in Wilmington, NC and the surrounding areas.

Jack poses some great questions about password management best practices, what to look for in phishing email scams, and what local business owners can take away from national cyber attacks on companies like Colonial Pipeline and Target.

 

Check out the video, and be sure to LIKE and SUBSCRIBE!

 

Cyber Security & IT | Colonial Pipeline, Target, and Phishing | Matthew Coleman | Ep #20

 

For more on Cyber Security for Wilmington businesses offered by Atlantic Computer Services, click HERE.

 

Latest Windows 10 Update Adds News And Interest Features

Microsoft’s “News and Interests” feature has been on their road map and in testing for quite some time, but recently, the company rolled it out to the mainstream, enabling the new features by default.

Apparently, a significant chunk of the Windows 10 user base didn’t get the memo that the feature was coming. This prompted large numbers of questions in Reddit forums and other locations around the web, asking how the new feature can be disabled. While some clearly love it, reactions to News and Interests has been decidedly mixed.

If you’re not familiar with how the new feature works, here’s the scoop:

You’ll see a new icon on your taskbar labeled “News and Interests.” When you click on the icon, it will open a window that will display current headlines, stock prices, weather, and stories from around the web that are based on your browsing habits.

It’s a good feature, but it’s admittedly not for everyone. If you’ve given it a try and have concluded that it’s not your thing, the good news is that it’s not difficult to disable. Just right click on any empty portion of your taskbar, which will bring up a menu. One of the options on that menu will be “News and Interests.” Click that and select the option “Turn off.” That’s it. You won’t be bothered by it further.

There’s an unusual amount of anger and frustration about this new feature, but in our view, there shouldn’t be. Microsoft didn’t exactly make it a secret, having talked about it for months and tested it thoroughly in the Dev channel. They even made it incredibly easy to disable, so we’re not really sure where the anger is coming from.

In any case, give it a try, and if it’s not to your liking, you can be rid of it for good with just a handful of mouse clicks.

Data Breach Hits McDonalds In US And Other Countries

McDonalds is the latest major corporation to fall victim to a hacking attack. The fast-food giant does business in more than 100 countries and has nearly 40,000 locations globally with more than 14,000 in the United States alone. Recently, they disclosed that hackers found a way into their network and stole information belonging to both employees and customers in the US, South Korea and Taiwan.

If there’s a silver lining in the disclosure, it lies in the fact that McDonalds was able to confirm that no payment information was stolen. Nonetheless, the hackers were able to abscond with a raft of personal information including email addresses, phone numbers, physical addresses and the full names of an as yet undetermined number of customers and employees.

As part of their disclosure, the company said that they were working with law enforcement and a outside internet security vendor to conclude the investigation. They included that they were in the process of contacting any customer whose information was compromised by the breach.

So far, their handling of the aftermath of the hack has been exemplary, though that’s at least in part because they’ve had their share of practice. Back in 2017, the company suffered an attack that revealed a cross-site scripting vulnerability that left customer passwords exposed and stored as plain text.

If you live in the US, Korea or Taiwan and are a regular McDonalds customer and have created a login on the company’s site or have downloaded the McDonalds app, you may be getting a letter from the company explaining that the information you shared with the company was compromised. The letter should outline the company’s next planned steps. Even if you don’t get a communication from them, your best bet is to change your McDonalds or app password right away.

Ransomware Attacks Are On The Rise For Educators

According to an alert recently issued by the UK’s National Cyber Security Centre, colleges and universities worldwide are at increased risk of being targeted by a ransomware attack like the one that recently hit Colonial Pipeline and global meat supplier JBS. While ransomware attacks are certainly nothing new, they have been enjoying a surge of popularity as growing numbers around the world gravitate to their use.

From the perspective of the hackers, it’s easy to understand the attraction. Most hackers gain access to target networks, especially in the education ecosystem, is by exploiting weak passwords and unpatched vulnerabilities in Remote Desktop Protocols (RDP) and VPN’s. Unfortunately, in most cases, by the time network security personnel are aware that there’s a problem, the damage has already been done.

The NCSC made the following recommendations to help prevent, or at least mitigate the damage caused by ransomware attacks:

  • Make sure RDP, VPN’s and all cloud-based services are secured by utilizing multi-factor authentication and that technology is in place to help detect suspicious activity on your network.
  • Be sure that all the software you use has the latest security patches applied
  • Take regular backups of all critical systems and test your backup recovery routine to be sure you can recover your files with minimal downtime.

Unfortunately, none of these steps will guarantee that you won’t fall victim to a ransomware attack. However, it will certainly make it harder for the hackers to compromise your network, and if they do, you’ll be well-positioned to mitigate the damage and get your business back up and running.

It’s sound advice that all organizations, regardless of type should follow. Kudos to the NCSC for keeping a watchful eye out for the danger, and for being quick to alert everyone to it. Here’s hoping it’s enough.