BreachExchange mailing list archives

PA: Records of 30,000 at Penn State hacked


From: lyger <lyger () attrition org>
Date: Tue, 29 Dec 2009 18:49:35 +0000 (UTC)


http://www.post-gazette.com/pg/09363/1024361-100.stm

Penn State University says it is working to notify some 30,000 individuals 
whose personal information may have been compromised by a computer breach 
before Christmas.

In a statement, the university said it began on Dec. 23 sending out 
letters notifying those potentially affected by the malware infections, 
which are believed responsible for the breaches.

The areas and extent of the records involved in the malicious software 
attack included Eberly College of Science, 7,758 records; the College of 
Health and Human Development, 6,827 records; and one of Penn State's 
campuses outside of University Park, approximately 15,000 records, the 
university's statement said.

[...]
_______________________________________________
Dataloss Mailing List (dataloss () datalossdb org)
Archived at http://seclists.org/dataloss/

Get business, compliance, IT and security staff on the same page with
CREDANT Technologies: The Shortcut Guide to Understanding Data Protection
from Four Critical Perspectives. The eBook begins with considerations
important to executives and business leaders.
http://www.credant.com/campaigns/ebook-chpt-one-web.php


Current thread: