Remove 2014 Remove Computer and Electronics Remove Data Remove Retail
article thumbnail

Magecart cybercrime group stole customers’ credit cards from Newegg electronics retailer

Security Affairs

Magecart hackers have stolen customers’ credit card data from the computer hardware and consumer electronics retailer Newegg. The Magecart cybercrime group is back, this time the hackers have stolen customers’ credit card data from the computer hardware and consumer electronics retailer Newegg.

Retail 83
article thumbnail

Steelcase office furniture giant hit by Ryuk ransomware attack

Security Affairs

Steelcase is a US-based furniture company that produces office furniture, architectural and technology products for office environments and the education, health care and retail industries. The company is not aware of data loss caused by the ransomware attack. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI Raids Chinese Point-of-Sale Giant PAX Technology

Krebs on Security

federal investigators today raided the Florida offices of PAX Technology , a Chinese provider of point-of-sale devices used by millions of businesses and retailers globally. The investigation into PAX Technology comes at a dicey time for retailers, many of whom are gearing up for the busy holiday shopping season. organizations.

Sales 72
article thumbnail

FTC Settles Spying Case Against Rent-to-Own Retailer

Hunton Privacy

Aaron’s is a national “rent-to-own” retailer that allows consumers to rent, with an option to purchase, consumer goods including electronics. On March 11, 2014, the FTC approved the final settlement order with Aaron’s. (“Aaron’s”) stemming from allegations that it knowingly assisted its franchisees in spying on consumers.

Retail 40
article thumbnail

Security Affairs newsletter Round 181 – News of the week

Security Affairs

Google Android team found high severity flaw in Honeywell Android-based handheld computers. Amazon is investigating allegations that its staff is selling customer data. Magecart cybercrime group stole customers credit cards from Newegg electronics retailer. A flaw in Alpine Linux could allow executing arbitrary code.

article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

You just knew 2022 was going to be The Year of Crypto Grift when two of the world’s most popular antivirus makers — Norton and Avira — kicked things off by installing cryptocurrency mining programs on customer computers. It emerges that email marketing giant Mailchimp got hacked.

Passwords 234
article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

retail giant Target was battling a wide-ranging computer intrusion that compromised more than 40 million customer payment cards over the previous month. Rescator, advertising a new batch of cards stolen in a 2014 breach at P.F. 18, 2013, KrebsOnSecurity broke the news that U.S. Chang’s.