Please ensure Javascript is enabled for purposes of website accessibility
Capital One Target of Massive Data Breach
gvw_ap_news
By Associated Press
Published 5 years ago on
July 30, 2019

Share

SEATTLE — A hacker gained access to personal information from more than 100 million Capital One credit applications, the bank said Monday as federal authorities arrested a suspect in the case.

The FBI raided the suspect’s residence Monday and seized digital devices. An initial search turned up files that referenced Capital One and “other entities that may have been targets of attempted or actual network intrusions.”
Paige A. Thompson — who also goes by the handle “erratic” — was charged with a single count of computer fraud and abuse in U.S. District Court in Seattle. Thompson made an initial appearance in court and was ordered to remain in custody pending a detention hearing Thursday.
The hacker got information including credit scores and balances plus the Social Security numbers of about 140,000 customers, the bank said. It will offer free credit monitoring services to those affected.
The FBI raided Thompson’s residence Monday and seized digital devices. An initial search turned up files that referenced Capital One and “other entities that may have been targets of attempted or actual network intrusions.”
A public defender appointed to represent Thompson did not immediately return an email seeking comment.
Capital One, based in McLean, Virginia, said Monday it found out about the vulnerability in its system July 19 and immediately sought help from law enforcement to catch the perpetrator.

Leaked Data Appeared on Code-Hosting Site GitHub

According to the FBI complaint, someone emailed the bank two days before that notifying it that leaked data had appeared on the code-hosting site GitHub, which is owned by Microsoft.
And a month before that, the FBI said, a Twitter user who went by “erratic” sent another user direct messages warning about distributing the bank’s data, including names, birthdates and Social Security numbers. That user later reported the message to Capital One.
“Ive basically strapped myself with a bomb vest, (expletive) dropping capitol ones dox and admitting it,” one said. “I wanna distribute those buckets i think first.”
Capital One said it believes it is unlikely the information was used for fraud, but it will continue to investigate. The data breach affected about 100 million people in the U.S. and 6 million in Canada.
The bank said the bulk of the hacked data consisted of information supplied by consumers and small businesses who applied for credit cards between 2005 and early 2019. In addition to data such as phone numbers, email addresses, dates of birth and self-reported income, the hacker was also able to access credit scores, credit limits and balances, as well as fragments of transaction information from a total of 23 days in 2016, 2017 and 2018.
“While I am grateful that the perpetrator has been caught, I am deeply sorry for what has happened,” said Capital One CEO Richard D. Fairbank. “I sincerely apologize for the understandable worry this incident must be causing those affected and I am committed to making it right.”

 

Equifax Agreed to Pay $700 Million to Settle Lawsuits

Capital One Financial Corp., the nation’s seventh-largest commercial bank with $373.6 billion in assets as of June 30, is the latest U.S. company to suffer a major data breach in recent years.

In 2017, a data breach at Equifax, one of the major credit reporting companies, exposed the Social Security numbers and other sensitive information of roughly half of the U.S. population.
In 2017, a data breach at Equifax, one of the major credit reporting companies, exposed the Social Security numbers and other sensitive information of roughly half of the U.S. population.
Last week, Equifax agreed to pay at least $700 million to settle lawsuits over the breach in a settlement with federal authorities and states. The agreement includes up to $425 million in monetary relief to consumers.
Many major banks have sought to stem the risk of data breaches in recent years. JPMorgan Chase, Bank of America and Citibank began replacing customers’ debit cards several years ago with more secure chip-based cards. While the cards with chips are common these days, many merchants still rely on the older, less secure card-swiping equipment. Credit card companies have also beefed up fraud monitoring in the wake of high-profile data breaches that hit retailers such as Target and Home Depot.
The average cost of a data breach in the U.S. last year was just under $8 million, according to a study by IBM Security and Ponemon Institute.

DON'T MISS

Caitlin Clark and Iowa Draw Nearly 5 Million Viewers for Second-Round NCAA Win

DON'T MISS

Canadian School Boards Sue Snapchat, TikTok and Meta for Disrupting Students’ Education

DON'T MISS

California Law Enforcement Agencies Obstruct Transparency Efforts in Use-of-Force Cases

DON'T MISS

No Police Charges for Taylor Swift’s Dad Over Paparazzi Incident in Sydney

DON'T MISS

Biden Administration to Lend $1.5B to Restart Michigan Nuclear Power Plant, a First in the US

DON'T MISS

Tonight’s Biden Fundraiser With Obama and Clinton Already Nets a Record $25 Million

DON'T MISS

Former Sen. Joe Lieberman, Democrats’ VP Pick in 2000, Dead at 82

DON'T MISS

Trump Criticizes Judge and His Daughter After Gag Order in Hush-Money Case

DON'T MISS

Police Had About 90 Seconds to Stop Traffic Before Baltimore Bridge Fell. 6 Workers Are Feared Dead

DON'T MISS

NBC Has Cut Ties With Former RNC Head Ronna McDaniel After Employee Objections, Some on the Air

No data was found

Facebook News Tab Will Soon Be Unavailable as Meta Scales Back News and Political Content

13 hours ago

Stock Market Today: Wall Street Rises to More Records to Close Out Its Latest Winning Month

13 hours ago

A Fresno County First: Kerman Council Passes Amended Gaza Cease-Fire Resolution

13 hours ago

UN Top Court Orders Israel to Open More Land Crossings for Aid into Gaza

13 hours ago

How Involved Is Southern California Consulting Firm in FUSD Executive Dealings?

14 hours ago

Biden’s Fundraiser with Obama and Clinton Nets a Record $25 Million, His Campaign Says

14 hours ago

Fresno Unified’s Self-Protection Racket Is Hurting Our Kids

14 hours ago

Rockin’ Out or Laughing, the Valley Has Its Pick of Weekend Events

15 hours ago

Ex-Correctional Officer at Women’s Prison in California Sentenced for Sexually Abusing Inmates

17 hours ago

Caitlin Clark and Iowa Draw Nearly 5 Million Viewers for Second-Round NCAA Win

18 hours ago

PGA HOPE at Riverside Golf Course Introduces Military Veterans to the Game

PGA HOPE, now underway at Fresno’s Riverside Golf Course, is designed to introduce golf to veterans and active duty military members t...

11 hours ago

PGA HOPE at Fresno's Riverside Golf Course
11 hours ago

PGA HOPE at Riverside Golf Course Introduces Military Veterans to the Game

12 hours ago

Cronenworth’s Big Hit Helps Lift the Padres to a 6-4 Win Over Melvin’s Giants

13 hours ago

Shohei Ohtani Reaches 3 Times in Home Debut as the Dodgers Rout the Cardinals 7-1

13 hours ago

Facebook News Tab Will Soon Be Unavailable as Meta Scales Back News and Political Content

13 hours ago

Stock Market Today: Wall Street Rises to More Records to Close Out Its Latest Winning Month

13 hours ago

A Fresno County First: Kerman Council Passes Amended Gaza Cease-Fire Resolution

13 hours ago

UN Top Court Orders Israel to Open More Land Crossings for Aid into Gaza

14 hours ago

How Involved Is Southern California Consulting Firm in FUSD Executive Dealings?

MENU

CONNECT WITH US

Search

Send this to a friend