Page 7 of 9 FirstFirst ... 3456789 LastLast
Results 61 to 70 of 90

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

  1. #61
    Senior Member jp_48504's Avatar
    Join Date
    Apr 2005
    Location
    NC
    Posts
    19,168
    Keep going. We made great strides in NC and will continue to fight this Tyrannical Legislation.
    I stay current on Americans for Legal Immigration PAC's fight to Secure Our Border and Send Illegals Home via E-mail Alerts (CLICK HERE TO SIGN UP)

  2. #62
    MW
    MW is offline
    Senior Member MW's Avatar
    Join Date
    Jun 2006
    Location
    North Carolina
    Posts
    25,717
    Tyrannical Legislation? That's a matter of opinion. Real ID is not all bad and many pro-legal immigrant advocates support it, me included.

    "The only thing necessary for the triumph of evil is for good men to do nothing" ** Edmund Burke**

    Support our FIGHT AGAINST illegal immigration & Amnesty by joining our E-mail Alerts athttps://eepurl.com/cktGTn

  3. #63

    Join Date
    Jan 1970
    Location
    San Jose, California
    Posts
    238
    Quote Originally Posted by MW
    Tyrannical Legislation? That's a matter of opinion. Real ID is not all bad and many pro-legal immigrant advocates support it, me included.
    It's tyrannical legislation when the target is US - not the guests - invited and uninvited alike.

    It's the states responsibility to identify us locally - and the feds for passport purposes at the behest of those nations we have diplomatic relations with.

    Want to pass a RealID law that targets only student visa holders, foreign vactioners, foreign diplomats, work visa holders, and illegals with a database of fingerprints, retina scans, portrait photos and GPS tackable rfid chips? Great I'm all for it....

    But it's targetted at us - i.e., it's an uneccessary law - we already have laws in place for identifying citizens for local purposes and foreign travel purposes.

    When the existing laws are being ignored - something stinks.

    I also pointed out the safety issue with regards to kidnapping - should rfid be utilized. I'm still awaiting JP on finding a loophole as I'm predicting that exempts "privileged" folks like Boxer, Feinstein, Ellison, Gates, etc...

    Not serious about illegals, outsourcing and insourcing? Wait until magicians pull illegals out of their hats...

  4. #64
    MW
    MW is offline
    Senior Member MW's Avatar
    Join Date
    Jun 2006
    Location
    North Carolina
    Posts
    25,717
    mrrabbit wrote:

    I also pointed out the safety issue with regards to kidnapping - should rfid be utilized.
    That's a needless worry because the forced implantation of an RFID Chip in law abiding citizens will never fly. The people would never allow a foreign object to be implanted in their body against their will and our government knows that.

    Personally, I can think of three situations where readable technology implanted in people could be of benefit. First, those medically challenged could voluntarily have a chip implanted with their full medical history. In an emegency situation, such a chip could save their live. For example, a diabetic could lose a bracelet or necklace in an accident, but that's not likely to happen with a RFID chip. The chip would of be of more value for such folks that routinely travel away from their local hopital and doctor.

    Next, what about our military members that are sent to a combat area? The chip could be implanted prior to going and removed once their hazardous tour is complete.

    Lastly, I would have absolutely no objection to the forced insertation of a tracking chip in all individuals convicted child molestation and rape. Unfortunately, the ACLU and other like groups would never sit by and observe such an occurrence without a fight. Of course there is the option to keep the chip voluntary. A slightly reduced sentence could be a big motivator.

    There are probably other situation where a readable chip could be of benefit. However, in most cases, the key is to keep it voluntary. As a former military member, I would have welcomed such a chip during my hazardous duty missions. Of course that is assuming the chip was removed once my mission was complete.

    Currently, RFID chip implantation is a mute argument where Real ID is concerned because it's not a requirement under the plan.

    The advancement of technology isn't bad, it's how it's used that counts.

    "The only thing necessary for the triumph of evil is for good men to do nothing" ** Edmund Burke**

    Support our FIGHT AGAINST illegal immigration & Amnesty by joining our E-mail Alerts athttps://eepurl.com/cktGTn

  5. #65

    Join Date
    Jan 1970
    Location
    San Jose, California
    Posts
    238
    Quote Originally Posted by MW
    mrrabbit wrote:

    I also pointed out the safety issue with regards to kidnapping - should rfid be utilized.
    That's a needless worry because the forced implantation of an RFID Chip in law abiding citizens will never fly. The people would never allow a foreign object to be implanted in their body against their will and our government knows that.

    Personally, I can think of three situations where readable technology implanted in people could be of benefit. First, those medically challenged could voluntarily have a chip implanted with their full medical history. In an emegency situation, such a chip could save their live. For example, a diabetic could lose a bracelet or necklace in an accident, but that's not likely to happen with a RFID chip. The chip would of be of more value for such folks that routinely travel away from their local hopital and doctor.

    Next, what about our military members that are sent to a combat area? The chip could be implanted prior to going and removed once their hazardous tour is complete.

    Lastly, I would have absolutely no objection to the forced insertation of a tracking chip in all individuals convicted child molestation and rape. Unfortunately, the ACLU and other like groups would never sit by and observe such an occurrence without a fight. Of course there is the option to keep the chip voluntary. A slightly reduced sentence could be a big motivator.

    There are probably other situation where a readable chip could be of benefit. However, in most cases, the key is to keep it voluntary. As a former military member, I would have welcomed such a chip during my hazardous duty missions. Of course that is assuming the chip was removed once my mission was complete.

    Currently, RFID chip implantation is a mute argument where Real ID is concerned because it's not a requirement under the plan.

    The advancement of technology isn't bad, it's how it's used that counts.

    Nice sleight of hand MW...

    ...never talked about implantation. I talked about using rfid period.

    Go back...read my earlier post thoroughly - and if you decide to respond make sure you represently me accurately when doing so please.

    Not serious about illegals, outsourcing and insourcing? Wait until magicians pull illegals out of their hats...

  6. #66
    MW
    MW is offline
    Senior Member MW's Avatar
    Join Date
    Jun 2006
    Location
    North Carolina
    Posts
    25,717
    mrrabbit wrote:

    ...never talked about implantation. I talked about using rfid period.
    Sorry, I thought you were talking about implantation since you mentioned kidnapping. I guess a better explanation on your part would have been helpful. Time doesn't allow me to read every post on some of the longer threads. So, if you offered an explanation in another post, I could have missed it. Sorry for misunderstanding your meaning.

    "The only thing necessary for the triumph of evil is for good men to do nothing" ** Edmund Burke**

    Support our FIGHT AGAINST illegal immigration & Amnesty by joining our E-mail Alerts athttps://eepurl.com/cktGTn

  7. #67
    Senior Member jp_48504's Avatar
    Join Date
    Apr 2005
    Location
    NC
    Posts
    19,168
    mr rabbit. I still have no information on exclusions for govt officials, but it would not surprise me if there were some hidden legislation somewhere that does. The exclusion would not have to be included in the legislation itself, but as an amendment to the original legislation snuck into other legislation that has nothing to do with the bill. Some would say that is paranoid, but that is how they were able to get this legislation through without debate.

    No worries though they same company (Duigimarc now owned by L-` technologies) that is working with the Chinese Govt for their national identification system is helping to create ours. i

    Isn't it good to be just like the communists? Perhaps we need to change the American flag to better reflect our new form of government?


    Anyways, I will continue to fight this tyrannical legislation and so should everyone who enjoys freedom and security.
    I stay current on Americans for Legal Immigration PAC's fight to Secure Our Border and Send Illegals Home via E-mail Alerts (CLICK HERE TO SIGN UP)

  8. #68
    Senior Member jp_48504's Avatar
    Join Date
    Apr 2005
    Location
    NC
    Posts
    19,168
    number of consumer files breached containing sensitive data since 2005- August 14th 2008.

    This is 4 years after the war on terror started.

    236,543,778


    There are a total of 350 million Americans that means the possibility that nearly 2/3 of all Americans may have had there private data compromised. Some of these numbers may mean that you have had your information compromised more than once.

    Some of the places that have lost records


    Iowa Student Loan
    (W. Des Moines) Compact disk containing personal information, including SSNs, was lost when shipped by private courier. 165,000


    Bank of America (Charlotte, NC) Lost backup tape 1,200,000

    DSW/Retail Ventures (Columbus, OH) Hacking 100,000
    DSW/ Retail Ventures (Columbus, OH) Hacking Additional 1,300,000

    Ameritrade (Bellevue, NE) Lost backup tape 200,000

    Wachovia, Bank of America, PNC Financial Services Group and
    Commerce Bancorp Dishonest insiders 676,000


    CO. Health Dept. Stolen laptop 1,600 (families)

    Dept. of Justice (Washington, D.C.) Stolen laptop 80,000

    North Carolina Div. of Motor Vehicles
    (Greensboro, NC) On Feb. 10, an employee downloaded addresses of 3.8 million people but was detected and stopped before being able to retrieve more sensitive information such as driver's license numbers.


    Duke Univ. (Durham, NC) Hacking 5,500


    CardSystems Hacking 40,000,000


    Univ. of Southern Calif. (USC) Hacking 270,000 possibly accessed; "dozens"exposed

    San Diego Co. Employees Retirement Assoc. Hacking 33,000

    Univ. of Utah Hacking 100,000

    Wilcox Memorial Hospital, Hawaii Lost backup tape 130,000


    Boeing Stolen laptop with HR data incl. SSNs and bank account info. 161,000

    U.S. Dept. of Veteran's Affairs
    (Washington, D.C.) A laptop being stored in the trunk of a car was stolen in Minneapolis, Minnesota. 2 people later reported identity fraud problems. 66


    California Army National Guard Stolen briefcase with personal information of National Guardsmen including a "seniority roster," Social Security numbers and dates of birth.

    Dept. of Agriculture Inadvertently exposed Social Security and tax identification numbers in FOIA request. 350,000

    Georgia Technology Authority
    (Atlanta, GA) Hacker exploited security flaw to gain access to confidential information including Social Security numbers and bank-account details of state pensioners. 573,000


    Ohio University (Athens, OH)
    Hackers accessed a computer system of the school's alumni relations department that included biographical information and 137,000 Social Security numbers of alum. 300,000


    Ohio's Secretary of State (Cleveland, OH)
    The names, addresses, and Social Security numbers of potentially millions of registered voters in Ohio were included on CD-ROMs distributed to 20 political campaign operations for spring primary election races. The records of about 7.7 million registered voters are listed on the CDs, but it's unknown how many records contained SSNs, which were not supposed to have been included on the CDs. "Potentially millions of registered voters"



    Dept. of Defense(Washington, DC) Hacker accessed a Tricare
    Management Activity (TMA) public server containing personal information about military employees. Unknown


    U.S. Dept. of Veteran's Affairs
    (Washington, D.C.) A data tape disappeared from a VA facility in Indianapolis, IN that contained information on legal cases involving U.S. veterans and included veterans' Social Security numbers, dates of birth and legal documents. 16,500



    U.S. Dept. of Veteran's Affairs (Washington, DC)
    (800) 827-1000 On May 3, data of all American veterans who were discharged since 1975 including names, Social Security numbers, dates of birth and in many cases phone numbers and addresses, were stolen from a VA employee's home. Theft of the laptop and computer storage device included data of 26.5 milliion veterans. The data did not contain medical or financial information, but may have disability numerical rankings.
    UPDATE: An additional 2.1 million active and reserve service members were added to the total number of affected individuals June 1st.
    28,600,000


    American Red Cross, St. Louis Chapter(St. Louis, Dishonest employee had access to Social Security numbers of donors to call urging them to give blood again. The employee misused the personal information of at least 3 people to perpetrate identity theft and had access to the personal information of 1 million donors. 1,000,000

    Texas Guaranteed Student Loan Corp.
    (Round Rock, TX)
    via subcontractor, Hummingbird
    (Toronto, Canada) Texas Guaranteed (TG) was notified by subcontractor Hummingbird that on May 24, an employee had lost a piece of equipment containing names and Social Security numbers of TG borrowers.
    UPDATE (6/16/06): TG now says a total of 1.7 million people's information was compromised, 400,000 more than original estimate of 1.3 million. 1,300,000
    plus 400,000
    for total of 1,700,000


    Denver Election Commission
    (Denver, CO) Records containing personal information on more than 150,000 voters are missing at city election offices. The microfilmed voter registration files from 1989 to 1998 were in a 500-pound cabinet that disappeared when the commission moved to new offices in February. The files contain voters' Social Security numbers, addresses and other personal information. 150,000


    U.S. Dept. of Energy[/b\
    (Washington, D.C.) Names, Social Security numbers, security clearance levels and place of employment for mostly contract employees who worked for National Nuclear Security Administration may have been compromised when a hacker gained entry to a computer system at a service center in Albuquerque, N.M. eight months ago. 1,502


    American Insurance Group (AIG), Indiana Office of Medical Excess, LLC
    (New York, NY) The computer server was stolen on March 31 containing personal information including names, Social Security numbers, birth dates, and some medical and disability information. 930,000


    [b[U.S. Dept. of Agriculture (USDA)(Washington, D.C.)
    During the first week in June, a hacker broke into the Department's computer system and may have obtained names, Social Security numbers and photos of current and former employees and contractors. 26,000

    Federal Trade Commission (FTC) (Washington, D.C.) Two laptop computers containing personal and financial data were stolen from an employee's vehicle. The data included names, addresses, Social Security numbers, dates of birth, and in some instances, financial account numbers gathered in law enforcement investigations. 110

    U.S. Navy (Washington, D.C.) Navy personnel were notified on June 22 that a civilian web site contained files with personal information of Navy members and dependents including names, birth dates and Social Security numbers. 30,000


    atawba County Schools
    (Newton, NC)

    On June 22, it was discovered that a web site posted names, Social Security numbers, and test scores of students who had taken a keyboarding and computer applications placement test during the 2001-02 school year. 619

    American Red Cross, Farmers Branch
    (Dallas, TX) Sometime in May, 3 laptops were stolen, one of them containing encrypted personal information including names, SSNs, dates of birth, and medical information of all regional donors. They also report losing a laptop with encrypted donor information in June 2005.


    Naval Safety Center SSNs and other personal information of naval and Marine Corps aviators and air crew, both active and reserve, were exposed on Center web site and on 1,100 computer discs mailed to naval commands. "more than 100,000"

    Mississippi Secretary of State (Jackson, MS)
    The state agency's web site listed 2 million+ Uniform Commercial Code (UCC) filings in which thousands of individuals' SSNs were exposed.
    Among the 2 million postings are "thousands" containings SSNs
    (not included in total)

    U.S. Dept. of Agriculture (Wellington, KS) Laptop computer and printout containing names, addresses and SSNs of 350 employees was stolen from an employee's car and later recovered. 350

    U.S. Navy recruitment offices (Trenton, NJ, and Jersey City, NJ) Two laptop computers with information on Navy recruiters and applicants were stolen in June and July. Also included was information from selective service and school lists. About 4,000 records contained SSNs. Files were password protected. 31,000 records were stolen, with about 4,000 containing SSNs. The latter number is included in the total below

    U.S. Dept. of Veteran's Affairs through its contractor Unisys Corp.
    (Reston, VA)
    Computer at contractor's office was reported missing Aug. 3, containing billing records with names, addresses, SSNs, and dates of birth of veterans at 2 Pennsylvania locations.
    UPDATE (9/15/06): Law enforcement recovered the computer and arrested an individual who had worked for a company that provides temporary labor to Unisys. 5,000 Philadelphia patients,
    11,000 Pittsburgh patients,
    2,000 deceased patients,
    plus possibly 20,000 more
    (18,000 is included in total below)

    U.S. Dept. of Transportation
    (800) 424-9071
    hotline@oig.dot.gov The DOT's Office of the Inspector General reported a special agent's laptop was stolen on July 27 from a government-owned vehicle in Miami, FL, parked in a restaurant parking lot. It contained names, addresses, SSNs, and dates of birth for 80,670 persons issued commercial drivers licenses in Miami-Dade County; 42,800 persons in FL with FAA pilot certificates; and 9,000 persons with FL driver's licenses.
    UPDATE (11/21/06): A suspect was arrested in the same parking lot where the theft occurred, but the laptop has not been recovered. Investigators found a theft ring operating in the vicinity of the restaurant parking lot. 132,470

    U.S. Dept. of Education, Direct Loan Servicing Online
    (Atlanta, GA)

    www.dlssonline.com and dlservicer.ed.gov A faulty Web site software upgrade resulted in personal information of 21,000 student loan holders being exposed on the Department's loan Web site. Information included names, birthdates, SSNs, addresses, phone numbers, and in some cases, account information. Affiliated Computer Services Inc. is the contractor responsible for the breach. The breach did not include those whose loans are managed through private companies. 21,000

    U.S. Dept. of Transportation, Federal Motor Carrier Safety Administration (Baltimore, MD)
    (800) 832-5660 A laptop that "might contain" personal information of people with commercial driver's licenses was stolen Aug. 22. FMCSA said the data might include names, dates of birth, and commercial driver's license numbers of 193 individuals from 40 trucking companies. 193
    (not added to total)

    Diebold, Inc.(Canton, OH) An employee's laptop was stolen containing employee information, including name, SSN, and if applicable, corporate credit card number. Unknown

    Transportation Security Administration (TSA) via Accenture
    (Washington, DC)
    In late August 2006, Accenture, a contractor for TSA mailed documents containing former employees' SSN,, date of birth, and salary information to the wrong addresses due to an administrative error. 1,195 former TSA employees

    Direct Loans, part of William D. Ford Federal Direct Loan Program within U.S. Dept. of Education and Federal Student Aid via its IT contractor ACS A security breach exposed private information of student loan borrowers from Aug. 20-22 during a computer software upgrade. Users of the Direct Loans Web site were able to view information other than their own if they used certain options. SSNs were among the data elements exposed online. 21,000 accounts


    U.S. Dept. of Commerce and Census Bureau
    (Washington, DC)
    The agency reported that 1,137 laptops have been lost or stolen since 2001. Of those, 672 were used by the Census Bureau, with 246 of those containing personal data. Secretary Gutierrez said the computers had "protections to prevent a breach of personal information." Unknown

    North Carolina Dept. of Motor Vehicles (Louisville , NC)
    (88 495-5568
    A computer was stolen from a NC Dept. of Motor Vehicles office, reported Sept. 10. It contains names, addresses, driver's license numbers, SSNs, and in some cases immigration visa information of 16,000 people who have been issued licenses in the past 18 months. Most are residents of Franklin County. 16,000

    Camp Pendleton Marine Corps base via Lincoln B.P. Management
    (Camp Pendleton near Oceanside, CA)

    A laptop missing from Lincoln B.P. Management Inc. holds personally identifiable data about 2,400 Camp Pendleton residents. 2,400

    Congressional Budget Office(Washington, D.C.)
    Hackers broke into the Congressional Budget Office's mailing list and sent a phishing e-mail that appeared to come from the CBO.
    Unknown number of e-mail

    Ohio Ethics Committee
    (Columbus, OH) Papers belonging to the Ohio Ethics Commission were found floating on the wind in an alley. The documents are related to state employees' finances and contained SSNs and financial statements. They were supposed to be in the possession of the state archives.
    Unknown number of Ohio state employees

    Transportation Security Administration (TSA)
    (Portland, OR)

    A thumb drive is missing from the TSA command center at Portland International Airport and believed to contain the names, addresses, phone numbers and Social Security numbers of approximately 900 current and former employees. 900 current and former Oregon TSA employees

    U.S. Army Cadet Command (Fort Monroe, VA)
    1-866-423-4474
    Email: mydata@usaac.army.mil
    A laptop computer was stolen that contained the names, addresses, telephone numbers, birthdates, Social Security numbers, parent names, and mother's maiden names of applicants for the Army's four-year ROTC college scholarship. 4,600 high school seniors

    Internal Revenue Service (Washington, DC)

    According to document s obtained under the Freedom of Information Act, 478 laptops were either lost or stolen from the IRS between 2002 and 2006. 112 of the computers held sensitive taxpayer information such as SSNs.
    UPDATE (04/05/07): A report by the Treasury Inspector General for Tax Administration noted that at least 490 IRS computers have been stolen or lost since 2003 in 387 security breach incidents that potentially jeopardized tax payers' personal information.
    UPDATE (04/17/07): The Inspector General's assessment of 20 buildings in 10 cities discovered four separate locations at which hackers could have easily gained access to IRS computers and taxpayer data using wireless technology. 2,359


    U.S. State Department A bag containing approximately 700 completed passport applications was reported missing on December 1. The bag, which was supposed to be shipped to Charlotte, NC, was found later in the month at Los Angeles International Airport. 700
    (not included in total)

    North Carolina Dept. of Revenue (Raleigh, NC) A laptop computer containing taxpayer data was stolen from the car of a NC Dept. of Revenue employee in mid-December. The files included names, SSNs or federal employer ID numbers , and tax debt owed to the state. 30,000 taxpayers

    U.S. Dept. of Veteran's Affairs, VA Medical Center (Birmingham, AL)(877) 894-2600

    An employee reported a portable hard drive stolen or missing that might contain personal information about veterans including Social Security numbers.
    UPDATE (2/10/07): VA increases number of affected veterans to 535,000, included in the total below.
    UPDATE (2/12/07): VA reported that billing information for 1.3 million doctors was also exposed, including names and Medicare billing codes, not included in the total below.
    UPDATE (3/19/07): The VA's Security Operations Center has referred 250 incidents since July 2006 to its inspector general, which has led to 46 separate investigations.
    UPDATE (6/18/07):More than $20 million to respond to its latest data breach, the breach potentially puts the identities of nearly a million physicians and VA patients.

    East Carolina University (Greenville, NC)
    www.ecu.edu/incident/
    877-328-6660 A programming error resulted in personal information of 65,000 individuals being exposed on the University's Web site. The data has since been removed. Included were names, addresses, SSNs, and in some cases credit card numbers. 65,000 students, alumni, and staff members

    U.S. Dept. of Agriculture (Washington, D.C.) A total of 95 USDA computers were lost or stolen between Oct. 1, 2005, and May 31, 2006. Some may have contained personal information such as names, addresses, Social Security numbers and payment information. Two-thirds of the computers contained unencrypted data. Unknown

    U.S. Agriculture Dept. (Washington, DC) The Social Security numbers of people who received loans or other financial assistance from two Agriculture Department programs were disclosed since 1996 in a publicly available database posted on the Internet. 37,000

    Fed. Emergency Management Agency (FEMA)
    Washington, DC

    Social Security numbers of Disaster Assistance Employees were printed on the outside address labels of . reappointment letters 2,300

    Transportation Security Administration
    (Crystal City, VA)
    A computer hard drive containing payroll data from January 2002 to August 2005 including employee names, Social Security numbers, birth dates, bank account and routing information of current and former workers including airport security officers and federal air marshals was stolen.
    UPDATE (5/14/07); The American Federation of Government Employees is suing the TSA for the loss of the hard drive. It calls the breach a violation of the Privacy Act. 100,000

    Illinois Dept. of Financial and Professional Regulation
    (Chicago, IL)
    For information about breach,
    www.idfpr.com
    For information about ID theft, www.illinoisattorneygeneral.gov A computer server in the office of the Illinois Dept. of Financial and Professional Regulation was breached earlier this year. SSNs, tax numbers, and addresses of banking and real estate professionals were exposed. The hacking incident was discovered May 3. 300,000 licensees and applicants

    North Carolina Dept. of Transportation
    (Raleigh, NC)
    A computer server used to back up employee identification badge records that included the names and Social Security numbers of NCDOT employees, contractors and other state employees was compromised. 25,000

    Ohio state workers (Columbus, OH)
    (88 644-6648
    (taped-message)
    (877) 742-5622
    (Ohio Consumers' Counsel)
    or (800) 267-4474
    A backup computer storage device with the names and Social Security numbers of every state worker was stolen out of a state intern's car. The tape, which was stolen in June, contains personally identifiable information of nearly 84,000 current and former Ohio state employees and more than 47,000 state taxpayers.
    UPDATE (6/20/07) :
    The storage device also had the names and Social Security numbers of 225,000 taxpayers,
    UPDATE (6/22/07) :
    Previous news stories reported smaller amounts, but the most recent news story shows 500,000 . 500,000

    TSA (Arlington, VA) Authorities realized in May a storage device was missing from TSA headquarters. The drive contained historical payroll data, Social Security numbers, dates of birth, addresses, time and leave datas, bank account, routing information, and details about financial allotments and deductions. 100,000

    Walter Reed Army Institute of Research
    (Silver Spring, MD)
    Boxes of documents containing personal information were supposed to be shredded but instead turned up last week in an off-base trash bin. Police do not believe anyone had access to the information other than the person who found the records. An investigation is under way to determine precisely what information they held and why they appeared off base. Unknown

    United States Postal Service (Oahu, HI) Employees' names, Social Security numbers and other information were on a laptop computer that was stolen. 3,000

    Carolinas Medical Center - NorthEast
    (Concord, NC)
    A paramedic left a computer on the back bumper of an ambulance and then drove away. The laptop contains names, addresses, phone numbers and Social Security numbers of approximately 28,000 people who have been cared for by the Cabarrus County EMS over the last four years. 28,000

    U.S. Department of Veteran Affairs (Washington D.C) Investigation from a man's home uncovered a computer that held about 1.8 million Social Security numbers from the U.S. Department of Veteran Affairs, where he had been employed as an auditor. Veterans Affairs' officials have said only 185,000 numbers are at risk because many were repeated in the file. 185,000

    United States Air Force (Washington DC) A military laptop computer is missing and it contains personal information including Social Security numbers, birth dates, addresses, and telephone numbers of active and retired Air Force members. The laptop belonged to an Air Force band member at Bolling Air Force Base, he reported it missing from his home. 10,501


    Marine Corps Bases Japan
    (Okinawa, Japan)
    A laptop was stolen , which contained personally identifiable information for clients of Marine Corps Community Services' New Parent Support Program. The laptop may contain names, ranks, Social Security numbers, dates of birth, children's names and mailing addresses of U.S. military service members, U.S. government employees and Status of Forces Agreement personnel on Okinawa and Marine Corps Air Station Iwakuni. It does not include driver's license numbers or bank and credit card information. 4,000

    Western Carolina University
    (Cullowhee, NC)
    Someone had hacked into a computer server and had access to the Social Security numbers of 555 graduates of the university who had signed up for a newsletter. 555

    National Institutes of Health (Bethesda, MD) A laptop was stolen from the trunk of a car. It contained information about heart disease patients, including their names, dates of birth and diagnoses of their medical conditions.
    UPDATE (4/14/0: Ongoing review of the computer's last-known contents, performed on data backed up from the laptop before it was stolen, has found a file that, unbeknownst to the lead researcher, had been loaded onto the laptop by a research associate.That file included Social Security numbers for at least 1,281 of the 3,078 patients enrolled in the multi-year study, which is sponsored by the NIH's National Heart, Lung and Blood Institute. 4,359

    Army Acquisition Support Center (Ft. Belvoir, VA) A spreadsheet containing a "hidden" column of Social Security numbers belonging to about two dozen officers and civilian employees of one Army agency was left on the agency's website for five months after being notified of the presence of the personal information. The center has temporarily shut down its website to scrub the information from the spreadsheet. 24

    Marine Corps Reserve Center
    (San Antonio, TX)
    A former U.S. military contractor has pleaded guilty to exceeding authorized access to a computer and aggravated identity theft after he was accused of selling names and Social Security numbers of 17,000 military employees. 17,000

    Walter Reed Army Medical Center (Washington, D.C.)
    (877) 854-8542, ext. 9 Sensitive information on patients at Walter Reed Army Medical Center and other military hospitals was exposed in a security breach. The computer file that was breached did not include information such as medical records, or the diagnosis or prognosis for patients, but may have included names, Social Security numbers, birth dates as well as other information. 1,000

    US Army Fort Lewis (Fort Lewis, WA) A laptop computer that was reported stolen from an Army employee’s truck contained personal information on Fort Lewis soldiers. A 500 GB removable hard drive was also taken in the theft. UPDATE (7/11/0 :A 17-year-old Lacey boy faces a charge of suspicion of possession of stolen property after Tumwater police uncovered items from vehicle prowls, including a stolen Army laptop containing information on Fort Lewis soldiers. 700

    Greensboro Gynecology Associates
    (Greensboro, NC)
    A backup tape of patient information was stolen from an employee who was taking the tape to an off-site storage facility for safekeeping. The stolen information included patients' names, addresses, Social Security numbers, employers, insurance companies, policy numbers and family members. 47,000


    Department of Consumer Affairs (Sacramento, CA) A Consumer Affairs personnel specialist in Sacramento, emailed an alpha personnel file containing names and Social Security numbers of the department's more than 5,000 staff to a personal Yahoo email account at the end of the day, her last day at the department. 5,000

    Countrywide Financial Corp. (Calabasas, CA) The FBI on Friday arrested a former Countrywide Financial Corp. employee and another man in an alleged scheme to steal and sell sensitive personal information, including Social Security numbers. The breach occurred over a two-year period though July. The insider was a senior financial analyst at Full Spectrum Lending, Countrywide's subprime lending division. Some, perhaps most, and possibly all the names were being sold to people in the mortgage industry to make new pitches. 2,000,000

    Aug. 5, 2008 The Clear Program
    "Fast-pass" Registered Travel program
    for airline passengers, operated by
    Verified Identity Pass for the U.S.
    Transportation Security Admin.

    (New York, NY)
    A laptop containing personal information for about 33,000 people was reported stolen in a possible security breach for the Clear Program. The laptop was stolen at San Francisco International Airport. The stolen information included names, addresses, dates of birth, and driver's license numbers or passport numbers. 33,000

    http://www.privacyrights.org/ar/ChronDataBreaches.htm
    I stay current on Americans for Legal Immigration PAC's fight to Secure Our Border and Send Illegals Home via E-mail Alerts (CLICK HERE TO SIGN UP)

  9. #69
    Senior Member jp_48504's Avatar
    Join Date
    Apr 2005
    Location
    NC
    Posts
    19,168
    Notice all of the federal government computers hacked? This is the same type of databases your data will be in.

    Likewise, state DMV's having their information compromised.

    There are several ways your social security and other information is being accessed

    1) Disgruntled or dishonest employees
    2) The accidental or intentional placement of private data posted on the Internet.
    3) Hackers
    4) Lost or stolen backup tapes, drives and computers.
    5) Paper documents not properly stored or destroyed.
    I stay current on Americans for Legal Immigration PAC's fight to Secure Our Border and Send Illegals Home via E-mail Alerts (CLICK HERE TO SIGN UP)

  10. #70
    Senior Member jp_48504's Avatar
    Join Date
    Apr 2005
    Location
    NC
    Posts
    19,168
    It is imperative for those who are concerned about their privacy and protecting their identities to forward this information to their legislators both state and federal.
    I stay current on Americans for Legal Immigration PAC's fight to Secure Our Border and Send Illegals Home via E-mail Alerts (CLICK HERE TO SIGN UP)

Page 7 of 9 FirstFirst ... 3456789 LastLast

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •