<html xmlns="http://www.w3.org/1999/xhtml" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office"><head><!--[if gte mso 9]><xml><o:OfficeDocumentSettings><o:AllowPNG/><o:PixelsPerInch>96</o:PixelsPerInch></o:OfficeDocumentSettings></xml><![endif]--></head><body><div style="color:#000; background-color:#fff; font-family:garamond, new york, times, serif;font-size:16px"><div id="yiv5945323466"><!--[if gte mso 9]><xml><o:OfficeDocumentSettings><o:AllowPNG/><o:PixelsPerInch>96</o:PixelsPerInch></o:OfficeDocumentSettings></xml><![endif]--><div id="yui_3_16_0_ym19_1_1517338185639_5025"><div style="color:#000;background-color:#fff;font-family:garamond, new york, times, serif;font-size:16px;" id="yui_3_16_0_ym19_1_1517338185639_5024"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14069" dir="ltr">This is a good opportunity as you cite for AU to roar and its member states to build internal capacity and allocate local resources -  which includes development of the mega tech capabilities.</div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14069" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14069" dir="ltr">Legit or otherwise, the AU case is alleged over five years and said not to have been known or made known while elsewhere even school breaches warrant attention.</div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14069" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14711"><font color="#0000ff"><br></font></div><div><font color="#0000ff" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12496"><u id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12495"><a rel="nofollow" target="_blank" href="https://www.itgovernance.co.uk/blog/list-of-data-breaches-and-cyber-attacks-in-january-201/" class="yiv5945323466enhancr2_a5e43db2-a81b-e08c-04f9-d1c51331c161 yiv5945323466edited-link-editor" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12501">List of data breaches and cyber attacks in January 2017</a></u></font></div><div><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184" dir="ltr"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12556"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13875"><br></div><div id="yiv5945323466enhancr2_a5e43db2-a81b-e08c-04f9-d1c51331c161" class="yiv5945323466yahoo-link-enhancr-card  yiv5945323466ymail-preserve-class yiv5945323466ymail-preserve-style" style="max-width:400px;font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;" data-url="https://www.itgovernance.co.uk/blog/list-of-data-breaches-and-cyber-attacks-in-january-201/" data-type="yenhancr" data-category="article" data-embed-url="" data-size="medium" dir="ltr"> <a rel="nofollow" target="_blank" href="https://www.itgovernance.co.uk/blog/list-of-data-breaches-and-cyber-attacks-in-january-201/" style="text-decoration:none;color:#000;" class="yiv5945323466yahoo-enhancr-cardlink" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12655"> <table class="yiv5945323466card-wrapper yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" style="max-width:400px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12654"> <tbody id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12653"><tr id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12652"> <td width="400" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12651"> <table class="yiv5945323466card yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" width="100%" style="max-width:400px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12650"> <tbody id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12649"><tr id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12648"> <td class="yiv5945323466card-primary-image-cell" style="background:#000 url('https://s.yimg.com/vv//api/res/1.2/tErS9SL2P16cqOkrgtlrZw--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://www.itgovernance.co.uk/blog/wp-content/uploads/2017/01/List-of-data-breach1.png.cf.jpg') no-repeat center center;background-size:cover;min-height:200px;position:relative;" background="https://s.yimg.com/vv//api/res/1.2/tErS9SL2P16cqOkrgtlrZw--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://www.itgovernance.co.uk/blog/wp-content/uploads/2017/01/List-of-data-breach1.png.cf.jpg" bgcolor="#000000" valign="top" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12647"><!--[if gte mso 9]><v:rect fill="true" stroke="false" style="width:400px;height:218px;position:absolute;top:0;left:0;"><v:fill type="frame" color="#000000" src="https://s.yimg.com/vv//api/res/1.2/tErS9SL2P16cqOkrgtlrZw--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://www.itgovernance.co.uk/blog/wp-content/uploads/2017/01/List-of-data-breach1.png.cf.jpg"/></v:rect><![endif]-->  <table class="yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" style="width:100%;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12646"> <tbody id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12645"><tr id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12644"> <td style="background:transparent url('https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png') repeat left top;min-height:200px;" background="https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png" bgcolor="transparent" valign="top" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12643"><!--[if gte mso 9]><v:rect fill="true" stroke="false" style="width:400px;height:218px;position:absolute;top:-18px;left:0;"><v:fill type="pattern" color="#000000" src="https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png"/><v:textbox inset="0,0,20px,0"><![endif]-->  <table class="yiv5945323466yahoo-ignore-table" height="185" style="width:100%;min-height:185px;min-height:185px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12642"> <tbody id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12641"><tr id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12640"> <td class="yiv5945323466card-richInfo2" style="text-align:left;text-align:left;padding:15px 0 0 15px;vertical-align:top;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12639">  </td> <td class="yiv5945323466card-actions" style="text-align:right;padding:15px 15px 0 0;vertical-align:top;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14830"> <div class="yiv5945323466card-share-container"></div> </td> </tr> </tbody></table><!--[if gte mso 9]></v:textbox></v:rect><![endif]-->  </td> </tr> </tbody></table> </td> </tr> <tr> <td> <table class="yiv5945323466card-info yiv5945323466yahoo-ignore-table" align="center" cellpadding="0" cellspacing="0" border="0" style="background:#fff;position:relative;z-index:2;width:95%;max-width:380px;border:1px solid #e0e4e9;border-bottom:3px solid #000000;margin-top:-40px;margin-left:auto;margin-right:auto;"> <tbody><tr> <td style="background-color:#ffffff;padding:16px 0 16px 12px;vertical-align:top;">  </td> <td style="vertical-align:middle;padding:16px 12px;width:99%;"> <h2 class="yiv5945323466card-title" style="font-size:16px;line-height:19px;margin:0 0 4px 0;font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;">List of data breaches and cyber attacks in January 2017</h2>  <div class="yiv5945323466card-description" style="font-size:11px;line-height:15px;color:#999;">The first list of 2018 is by no means a short one. In fact, this is one of the longest lists that I’ve ever put ...</div> </td> <td style="text-align:right;padding:16px 12px 16px 0;">  </td> </tr> </tbody></table> </td> </tr> </tbody></table> </td> </tr> </tbody></table> </a></div><div><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14072"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14072">Society who in most cases seem oblivious as it gives out basic information and stores it, must take charge in re-defining what is Personal and what may afford to leak out or it is in the fate of developers and super hackers.</div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14072"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12687"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12673" dir="ltr"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html" class="yiv5945323466enhancr2_7e94c355-f683-dbfe-99b9-4fbc812bd117" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12696">The 17 biggest data breaches of the 21st century</a></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14450"><br></div><div id="yiv5945323466enhancr2_7e94c355-f683-dbfe-99b9-4fbc812bd117" class="yiv5945323466yahoo-link-enhancr-card  yiv5945323466ymail-preserve-class yiv5945323466ymail-preserve-style" style="max-width:400px;font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;" data-url="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html" data-type="yenhancr" data-category="article" data-embed-url="" data-size="medium" dir="ltr"> <a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html" style="text-decoration:none;color:#000;" class="yiv5945323466yahoo-enhancr-cardlink"> <table class="yiv5945323466card-wrapper yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" style="max-width:400px;"> <tbody><tr> <td width="400"> <table class="yiv5945323466card yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" width="100%" style="max-width:400px;"> <tbody><tr> <td class="yiv5945323466card-primary-image-cell" style="background:#000 url('https://s.yimg.com/vv//api/res/1.2/amuE.9h2Ik9m4KBF__IWWQ--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://images.techhive.com/images/article/2016/11/23922465470_fe3c8b8cdf_o-100696378-large.3x2.jpg.cf.jpg') no-repeat center center;background-size:cover;min-height:200px;position:relative;" background="https://s.yimg.com/vv//api/res/1.2/amuE.9h2Ik9m4KBF__IWWQ--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://images.techhive.com/images/article/2016/11/23922465470_fe3c8b8cdf_o-100696378-large.3x2.jpg.cf.jpg" bgcolor="#000000" valign="top"><!--[if gte mso 9]><v:rect fill="true" stroke="false" style="width:400px;height:218px;position:absolute;top:0;left:0;"><v:fill type="frame" color="#000000" src="https://s.yimg.com/vv//api/res/1.2/amuE.9h2Ik9m4KBF__IWWQ--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://images.techhive.com/images/article/2016/11/23922465470_fe3c8b8cdf_o-100696378-large.3x2.jpg.cf.jpg"/></v:rect><![endif]-->  <table class="yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" style="width:100%;"> <tbody><tr> <td style="background:transparent url('https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png') repeat left top;min-height:200px;" background="https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png" bgcolor="transparent" valign="top"><!--[if gte mso 9]><v:rect fill="true" stroke="false" style="width:400px;height:218px;position:absolute;top:-18px;left:0;"><v:fill type="pattern" color="#000000" src="https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png"/><v:textbox inset="0,0,20px,0"><![endif]-->  <table class="yiv5945323466yahoo-ignore-table" height="185" style="width:100%;min-height:185px;min-height:185px;"> <tbody><tr> <td class="yiv5945323466card-richInfo2" style="text-align:left;text-align:left;padding:15px 0 0 15px;vertical-align:top;">  </td> <td class="yiv5945323466card-actions" style="text-align:right;padding:15px 15px 0 0;vertical-align:top;"> <div class="yiv5945323466card-share-container"></div> </td> </tr> </tbody></table><!--[if gte mso 9]></v:textbox></v:rect><![endif]-->  </td> </tr> </tbody></table> </td> </tr> <tr> <td> <table class="yiv5945323466card-info yiv5945323466yahoo-ignore-table" align="center" cellpadding="0" cellspacing="0" border="0" style="background:#fff;position:relative;z-index:2;width:95%;max-width:380px;border:1px solid #e0e4e9;border-bottom:3px solid #000000;margin-top:-40px;margin-left:auto;margin-right:auto;"> <tbody><tr> <td style="background-color:#ffffff;padding:16px 0 16px 12px;vertical-align:top;">  </td> <td style="vertical-align:middle;padding:16px 12px;width:99%;"> <h2 class="yiv5945323466card-title" style="font-size:16px;line-height:19px;margin:0 0 4px 0;font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;">The 17 biggest data breaches of the 21st century</h2> <div class="yiv5945323466card-richinfo-primary" style="font-size:11px;line-height:15px;color:#999;">By Taylor Armerding</div>  <div class="yiv5945323466card-description" style="font-size:11px;line-height:15px;color:#999;">Security practitioners weigh in on the 17 worst data breaches in recent memory.</div> </td> <td style="text-align:right;padding:16px 12px 16px 0;">  </td> </tr> </tbody></table> </td> </tr> </tbody></table> </td> </tr> </tbody></table> </a></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12702"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14706"><br></div><div><br></div></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184" dir="ltr">However, the best is when we put a money tag to it, it helps to make sense of it all and give due attention.</div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184" dir="ltr"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3110756/data-breach/a-deeper-look-at-business-impact-of-a-cyberattack.html#tk.ciofsb" class="yiv5945323466enhancr2_4468332f-a175-e007-7eba-807c80b2614d" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13795">How much does a data breach cost? Here's where the money goes.</a></div><div><br></div><div id="yiv5945323466enhancr2_4468332f-a175-e007-7eba-807c80b2614d" class="yiv5945323466yahoo-link-enhancr-card  yiv5945323466ymail-preserve-class yiv5945323466ymail-preserve-style" style="max-width:400px;font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;" data-url="https://www.csoonline.com/article/3110756/data-breach/a-deeper-look-at-business-impact-of-a-cyberattack.html#tk.ciofsb" data-type="yenhancr" data-category="article" data-embed-url="" data-size="medium" dir="ltr"> <a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3110756/data-breach/a-deeper-look-at-business-impact-of-a-cyberattack.html#tk.ciofsb" style="text-decoration:none;color:#000;" class="yiv5945323466yahoo-enhancr-cardlink"> <table class="yiv5945323466card-wrapper yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" style="max-width:400px;"> <tbody><tr> <td width="400"> <table class="yiv5945323466card yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" width="100%" style="max-width:400px;"> <tbody><tr> <td class="yiv5945323466card-primary-image-cell" style="background:#000 url('https://s.yimg.com/vv//api/res/1.2/Gb1mggI1bbP3OPQxrNtEAA--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://images.techhive.com/images/article/2016/08/spotlight-100678609-primary.idge.jpg.cf.jpg') no-repeat center center;background-size:cover;min-height:200px;position:relative;" background="https://s.yimg.com/vv//api/res/1.2/Gb1mggI1bbP3OPQxrNtEAA--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://images.techhive.com/images/article/2016/08/spotlight-100678609-primary.idge.jpg.cf.jpg" bgcolor="#000000" valign="top"><!--[if gte mso 9]><v:rect fill="true" stroke="false" style="width:400px;height:218px;position:absolute;top:0;left:0;"><v:fill type="frame" color="#000000" src="https://s.yimg.com/vv//api/res/1.2/Gb1mggI1bbP3OPQxrNtEAA--~A/YXBwaWQ9bWFpbDtmaT1maWxsO2g9MjAwO3c9NDAw/https://images.techhive.com/images/article/2016/08/spotlight-100678609-primary.idge.jpg.cf.jpg"/></v:rect><![endif]-->  <table class="yiv5945323466yahoo-ignore-table" cellpadding="0" cellspacing="0" border="0" style="width:100%;"> <tbody><tr> <td style="background:transparent url('https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png') repeat left top;min-height:200px;" background="https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png" bgcolor="transparent" valign="top"><!--[if gte mso 9]><v:rect fill="true" stroke="false" style="width:400px;height:218px;position:absolute;top:-18px;left:0;"><v:fill type="pattern" color="#000000" src="https://s.yimg.com/nq/storm/assets/enhancrV2/12/overlay-tile.png"/><v:textbox inset="0,0,20px,0"><![endif]-->  <table class="yiv5945323466yahoo-ignore-table" height="185" style="width:100%;min-height:185px;min-height:185px;"> <tbody><tr> <td class="yiv5945323466card-richInfo2" style="text-align:left;text-align:left;padding:15px 0 0 15px;vertical-align:top;">  </td> <td class="yiv5945323466card-actions" style="text-align:right;padding:15px 15px 0 0;vertical-align:top;"> <div class="yiv5945323466card-share-container"></div> </td> </tr> </tbody></table><!--[if gte mso 9]></v:textbox></v:rect><![endif]-->  </td> </tr> </tbody></table> </td> </tr> <tr> <td> <table class="yiv5945323466card-info yiv5945323466yahoo-ignore-table" align="center" cellpadding="0" cellspacing="0" border="0" style="background:#fff;position:relative;z-index:2;width:95%;max-width:380px;border:1px solid #e0e4e9;border-bottom:3px solid #000000;margin-top:-40px;margin-left:auto;margin-right:auto;"> <tbody><tr> <td style="background-color:#ffffff;padding:16px 0 16px 12px;vertical-align:top;">  </td> <td style="vertical-align:middle;padding:16px 12px;width:99%;"> <h2 class="yiv5945323466card-title" style="font-size:16px;line-height:19px;margin:0 0 4px 0;font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;">How much does a data breach cost? Here's where the money goes.</h2> <div class="yiv5945323466card-richinfo-primary" style="font-size:11px;line-height:15px;color:#999;">By David Weldon</div>  <div class="yiv5945323466card-description" style="font-size:11px;line-height:15px;color:#999;">Few would dispute that cyberattacks are increasing in frequency and in intensity, and most organizations confirm...</div> </td> <td style="text-align:right;padding:16px 12px 16px 0;">  </td> </tr> </tbody></table> </td> </tr> </tbody></table> </td> </tr> </tbody></table> </a></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr">For instance who might be out there chunning and making play of data of a crucial provider such as KNH patient data or any other hospital, dispensary? Example of breach to Anthem in health.<br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><h2 style="margin-top: 1.625rem; margin-bottom: 16px; font-size: 1.8rem; letter-spacing: -0.32px; color: rgb(30, 34, 38); font-family: industry, "Helvetica Neue", Helvetica, Arial, sans-serif, sans-serif; transition: margin 0.3s ease 0s; max-width: 620px; line-height: 2.1rem;" id="yui_3_16_0_ym19_1_1517338185639_5184">12. Anthem </h2><div style="margin-bottom: 16px; color: rgb(22, 22, 29); font-family: "Helvetica Neue", Helvetica, Arial, sans-serif, sans-serif; letter-spacing: -0.32px; transition: margin 0.3s ease 0s; font-size: 1.125rem; line-height: 1.875rem; max-width: 620px;" dir="ltr" id="yui_3_16_0_ym19_1_1517338185639_5185"><span style="font-weight: 700;" id="yui_3_16_0_ym19_1_1517338185639_5186">Date:</span> February 2015<br id="yui_3_16_0_ym19_1_1517338185639_5187"><span style="font-weight: 700;" id="yui_3_16_0_ym19_1_1517338185639_5188">Impact:</span> Theft of personal information on up to 78.8 million current and former customers.</div></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><a rel="nofollow" target="_blank" href="http://fortune.com/2017/01/09/anthem-cyber-attack-foreign-government/" style="background-color:rgb(255, 255, 255);color:rgb(0, 174, 239);font-size:11.25px;letter-spacing:-0.32px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_18478">Fortune reported</a><span style="color:rgb(22, 22, 29);font-size:11.25px;letter-spacing:-0.32px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_18479"> </span><span style="color:rgb(22, 22, 29);font-size:11.25px;letter-spacing:-0.32px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_18480">in January that a nationwide investigation concluded that a foreign government likely recruited the hackers who conducted what was said to be the largest data breach in healthcare history. It reportedly began a year before it was announced, when a single user at an Anthem subsidiary clicked on a link in a phishing email. The total cost of the breach is not yet known, but it is expected to exceed $100 million.</span><br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_18481"></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16789">Be blessed.</div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16790"><br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16791"></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16792">Regards/Wangari</div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16793">---<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16794"><font size="2" style="font-weight:bold;font-family:verdana, helvetica, sans-serif;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16795"><span style="color:rgb(127, 0, 63);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16796">Pray God Bless. 2013Wangari circa - </span><span style="color:rgb(127, 0, 63);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16797">"Being of the Light, We are Restored Through Faith in Mind, Body and Spirit; We Manifest The Kingdom of God on Earth".</span></font><br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16798"></div><div dir="ltr" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16799"><font size="2" style="font-weight:bold;font-family:verdana, helvetica, sans-serif;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16800"><span style="color:rgb(127, 0, 63);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16801"><br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16802"></span></font></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_14874" dir="ltr"><br></div><div style="max-width:1440px;margin:0px auto;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15779"><div style="float:left;position:relative;width:295px;min-height:42px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15780"> <a rel="nofollow" target="_blank" href="https://www.csoonline.com/" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15781"><span style="border:0px;overflow:hidden;display:inline-block;position:relative;min-height:40px;width:92px;margin:0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15782">cso online</span></a></div><div style="float:right;margin-left:10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15783"><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;float:left;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15785"></ul></div><div style="float:right;color:rgb(255, 255, 255);position:relative;font-family:industry,;line-height:1.1;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15786"><span style="display:inline;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15787"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/learn-about-insider/" style="color:rgb(0, 174, 239);letter-spacing:0.25px;text-decoration-line:none;vertical-align:bottom;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15788"><span style="background-repeat:no-repeat;background-size:contain;width:65px;min-height:18px;display:inline-block;padding:0px 5px 0px 0px;margin:0px;vertical-align:text-bottom;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15789"></span></a> <a rel="nofollow" style="color:rgb(0, 174, 239);letter-spacing:0.25px;text-decoration-line:none;vertical-align:bottom;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15790" href="">Sign In</a> <span style="padding-left:5px;padding-right:5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15791">|</span> <a rel="nofollow" style="color:rgb(0, 174, 239);letter-spacing:0.25px;text-decoration-line:none;vertical-align:bottom;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15792" href="">Register</a></span></div></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15794"></div><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;position:relative;width:310px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15796"><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15797"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/access-control/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15798">Access Control</a></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15799"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/analytics/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15800">Analytics</a></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15801"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html#" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15802">Business Continuity<span style="font-family:SSStandard;font-weight:normal;text-decoration-line:none;white-space:nowrap;display:inline-block;min-height:36px;line-height:36px;padding:0px 10px 0px 20px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15803"></span></a><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;width:310px;z-index:-1;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15804"><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:0px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15805"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/business-continuity/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;text-transform:uppercase;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15806">ALL BUSINESS CONTINUITY</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15807"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/disaster-recovery/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15808">Disaster Recovery</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;border-bottom:1px solid;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15809"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/supply-chain-management/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15810">Supply Chain Management</a></li></ul></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15811"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/it-careers/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15812">Careers</a></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15813"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html#" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15814">Data Loss Prevention<span style="font-family:SSStandard;font-weight:normal;text-decoration-line:none;white-space:nowrap;display:inline-block;min-height:36px;line-height:36px;padding:0px 10px 0px 20px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15815"></span></a><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;width:310px;z-index:-1;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15816"><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:0px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15817"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/loss-prevention/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;text-transform:uppercase;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15818">ALL DATA LOSS PREVENTION</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15819"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/advanced-persistent-threats/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15820">Advanced Persistent Threats</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15821"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/application-security/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15822">Application Security</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15823"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/big-data/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15824">Big Data</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15825"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/browsers/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15826">Browsers</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15827"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/cloud-security/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15828">Cloud Security</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15829"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/cyber-attacks-espionage/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15830">Cyber Crime</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15831"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/data-breach/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15832">Data Breach</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15833"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/government/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15834">Government</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15835"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/hacktivism/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15836">Hacktivism</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15837"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/identity-management/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15838">Identity Management</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15839"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/mobile-security/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15840">Mobile Security</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15841"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/network-security/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15842">Network Security</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15843"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/operating-systems/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15844">Operating Systems</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15845"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/social-networking/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15846">Social Networking</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;border-bottom:1px solid;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15847"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/vulnerabilities/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15848">Vulnerabilities</a></li></ul></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15849"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/hacking/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15850">Hacking</a></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15851"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html#" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15852">IT Leadership<span style="font-family:SSStandard;font-weight:normal;text-decoration-line:none;white-space:nowrap;display:inline-block;min-height:36px;line-height:36px;padding:0px 10px 0px 20px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15853"></span></a><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;width:310px;z-index:-1;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15854"><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:0px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15855"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/leadership-management/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;text-transform:uppercase;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15856">ALL IT LEADERSHIP</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15857"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/compliance/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15858">Compliance</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15859"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/it-jobs/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15860">Jobs</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;border-bottom:1px solid;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15861"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/metrics-budgets/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15862">Metrics and Budgets</a></li></ul></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15863"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/malware/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15864">Malware</a></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15865"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html#" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15866">Physical Security<span style="font-family:SSStandard;font-weight:normal;text-decoration-line:none;white-space:nowrap;display:inline-block;min-height:36px;line-height:36px;padding:0px 10px 0px 20px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15867"></span></a><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;width:310px;z-index:-1;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15868"><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:0px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15869"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/physical-security/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;text-transform:uppercase;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15870">ALL PHYSICAL SECURITY</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15871"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/critical-infrastructure/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15872">Critical Infrastructure</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15873"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/fraud/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15874">Fraud</a></li><li style="margin:0px;padding:0px;position:relative;background:rgb(0, 174, 239);border-top:1px solid;letter-spacing:0.25px;border-bottom:1px solid;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15875"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/investigations-forensics/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15876">Investigations and Forensics</a></li></ul></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15877"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/security/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15878">Security</a></li><li style="font-weight:bold;min-height:36px;margin:0px;padding:0px;position:relative;border-top:1px solid;font-family:industry,;letter-spacing:0.5px;border-bottom:1px solid;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15879"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/social-engineering/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15880">Social Engineering</a></li></ul><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;list-style-image:none;position:relative;width:310px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15881"><li style="min-height:36px;margin:0px;padding:0px;position:relative;border-width:0px;border-color:initial;font-family:industry,;letter-spacing:0.5px;border-right-style:none;border-bottom-style:none;border-left-style:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15882"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/news/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15883">News</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15884"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/feature/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15885">Features</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15886"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/insider/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15887">Insider</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15888"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/howto/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15889">How-Tos</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15890"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/blogs/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15891">Blogs</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15892"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/resources/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15893">Resources/White Papers</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15894"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/newsletters/signup.html" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15895">Newsletters</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15896"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/slideshows/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15897">Slideshows</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15898"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/video/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15899">Video</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border:0px none;font-family:industry,;letter-spacing:0.5px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15900"><a rel="nofollow" target="_blank" href="http://dashboard.csoonline.com/" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15901">Dashboard</a></li><li style="min-height:36px;margin:0px;padding:0px;position:relative;border-width:0px 0px 1px;border-style:none none solid;border-top-color:initial;font-family:industry,;letter-spacing:0.5px;border-right-color:initial;border-left-color:initial;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15902"><a rel="nofollow" target="_blank" href="http://www.ereg.me/IDGEvents" style="color:rgb(255, 255, 255);display:inline-block;text-decoration-line:none;padding:7px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15903">Eve</a></li><li id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15911" style="color:rgb(204, 204, 204);background-color:rgb(255, 255, 255);display:inline-block;margin:0px;padding:0px 5px 0px 0px;letter-spacing:0.25px;"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/" itemprop="url" style="color:rgb(0, 174, 239);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15912"><span itemprop="title" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15913">Home</span></a></li><span style="color:rgb(204, 204, 204);letter-spacing:-0.32px;background-color:rgb(255, 255, 255);font-size:16px;"> </span><li id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15914" style="color:rgb(204, 204, 204);background-color:rgb(255, 255, 255);display:inline-block;margin:0px;padding:0px 5px 0px 0px;letter-spacing:0.25px;"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/hacking/" itemprop="url" style="color:rgb(0, 174, 239);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15915"><span itemprop="title" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15916">Hacking</span></a></li><span style="color:rgb(204, 204, 204);letter-spacing:-0.32px;background-color:rgb(255, 255, 255);font-size:16px;"> </span><li id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15917" style="color:rgb(204, 204, 204);background-color:rgb(255, 255, 255);display:inline-block;margin:0px;padding:0px 5px 0px 0px;letter-spacing:0.25px;"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/category/data-breach/" itemprop="url" style="color:rgb(0, 174, 239);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15918"><span itemprop="title" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15919">Data Breach</span></a></li></ul><div style="padding-top:74px;border-top:1px solid rgb(189, 200, 207);margin-top:0px;color:rgb(22, 22, 29);font-family:sans-serif;letter-spacing:-0.32px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15904"><div style="float:left;text-transform:uppercase;margin-left:0px;font-weight:700;font-family:industry,;letter-spacing:0.25px;text-indent:1px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15920">TODAY'S TOP STORIES</div><h1 itemprop="headline" style="color:rgb(30, 34, 38);font-family:industry,;margin-top:0px;padding-right:10px;clear:both;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15921">The 17 biggest data breaches of the 21st century</h1><h3 itemprop="description" style="color:rgb(30, 34, 38);font-family:industry,;margin-top:0px;margin-bottom:0px;padding-right:10px;clear:left;font-weight:400;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15923">Security practitioners weigh in on the 17 worst data breaches in recent memory.</h3><div style="margin:0px 0px 10px;z-index:2;clear:left;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15924"><div style="font-family:sans-serif;float:none;width:auto;line-height:normal;position:relative;border:0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15925"><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;list-style-type:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15926"><li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15927"><a rel="nofollow" target="_blank" href="https://twitter.com/intent/tweet?url=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F2130877%2Fdata-breach%2Fthe-biggest-data-breaches-of-the-21st-century.html&via=csoonline&text=The+17+biggest+data+breaches+of+the+21st+century" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15928"><img src="https://idge.staticworld.net/images/twitter.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15929" data-id="e07b0468-fe72-a041-d917-f16ed6fac9aa"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15930"><a rel="nofollow" target="_blank" href="https://www.facebook.com/sharer/sharer.php?u=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F2130877%2Fdata-breach%2Fthe-biggest-data-breaches-of-the-21st-century.html" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15931"><img src="https://idge.staticworld.net/images/facebook.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15932" data-id="48ea2add-d98d-d413-79f9-30bd5cc7bd14"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15933"><a rel="nofollow" target="_blank" href="http://www.linkedin.com/shareArticle?url=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F2130877%2Fdata-breach%2Fthe-biggest-data-breaches-of-the-21st-century.html&title=The+17+biggest+data+breaches+of+the+21st+century" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15934"><img src="https://idge.staticworld.net/images/linkedin.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15935" data-id="d9ffb684-ec4d-9ea1-134f-5071881b4ff4"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15936"><a rel="nofollow" target="_blank" href="https://plus.google.com/share?url=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F2130877%2Fdata-breach%2Fthe-biggest-data-breaches-of-the-21st-century.html" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15937"><img src="https://idge.staticworld.net/images/gplus.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15938" data-id="eac2da84-4f48-8ae8-3dba-c329bcd2ef90"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15939"><a rel="nofollow" target="_blank" href="http://reddit.com/submit?url=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F2130877%2Fdata-breach%2Fthe-biggest-data-breaches-of-the-21st-century.html&title=The+17+biggest+data+breaches+of+the+21st+century" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15940"><img src="https://idge.staticworld.net/images/reddit.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15941" data-id="ecd04cd7-538a-2f55-d291-690cb4ef66ff"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15942"><a rel="nofollow" target="_blank" href="http://www.stumbleupon.com/submit?url=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F2130877%2Fdata-breach%2Fthe-biggest-data-breaches-of-the-21st-century.html" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15943"><img src="https://idge.staticworld.net/images/stumbleupon.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15944" data-id="7f7b6ed3-f4d3-c415-a635-43e46aead3df"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15945"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html#email" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15946"><img src="https://idge.staticworld.net/images/mail.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15947" data-id="1a901385-f39b-899a-643c-15d7880f4ee8"></a></li> <li style="margin:0px;display:inline-block;border:0px;position:relative;float:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15948"><a rel="nofollow" style="color:rgb(163, 172, 178);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15949" href=""><img src="https://idge.staticworld.net/images/print.svg" style="vertical-align:middle;border-width:0px;min-height:28px;width:28px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15950" data-id="ae1f8b39-987e-f339-3726-00d664e4521e"></a></li></ul></div></div><div style="width:970px;margin:0px 10px 0px;position:relative;clear:left;min-height:70px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15951"><div style="border-bottom:0px none;border-top:0px none;margin-top:0px;margin-left:80px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15952"><div style="display:inline-block;font-weight:700;letter-spacing:0.25px;font-family:industry,;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15953"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/author/Taylor-Armerding/" title="Taylor Armerding" style="color:rgb(0, 174, 239);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15954"><img src="https://images.techhive.com/images/article/2014/04/taylor-armerding-headshot_150x150-100258256-byline-100261203-byline.jpg" width="34" alt="Taylor Armerding" itemprop="image" style="vertical-align:middle;border-width:0px;margin:0px 0px 0px;display:block;border-radius:50%;width:70px;min-height:70px;background-color:rgb(236, 245, 251);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15955" data-id="61572d12-47c4-b3f3-6f43-37a241997ef0"></a><span id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15956">By </span><span itemprop="name" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15957"><a rel="nofollow" itemprop="url" target="_blank" href="https://www.csoonline.com/author/Taylor-Armerding/" style="color:rgb(0, 174, 239);text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15958"><span itemprop="name" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15959">Taylor Armerding</span></a></span></div><div style="margin-top:3px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15960"><span itemprop="publisher" itemscope="" itemtype="http://schema.org/Organization" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15961">CSO</span> <span style="color:rgb(222, 222, 222);padding:0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15962">|</span> <span itemprop="datePublished" style="color:rgb(178, 178, 178);text-transform:uppercase;padding-top:0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15963">JAN 26, 2018 3:44 AM PT</span></div></div></div><div style="float:left;min-height:400px;background-color:rgb(225, 225, 225);margin-bottom:20px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15964"></div><div style="width:300px;float:left;border-top:5px solid rgb(255, 255, 255);padding-bottom:15px;margin-top:48px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15966"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15967"><div style="position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15968"><div style="width:300px;float:none;margin:0px 0px 5px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15969"><div style="position:relative;padding-bottom:168.75px;min-height:0px;overflow:hidden;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15970"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15971"><div title="The 16 worst data security breaches of the 21st century" lang="en" style="vertical-align:top;color:rgb(255, 255, 255);background-color:rgb(21, 27, 23);padding:0px;font-size:14px;line-height:1;font-family:Arial, Helvetica, sans-serif;width:300px;min-height:168.75px;overflow:hidden;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15972"><div style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15973"></div><div style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15974"></div><button title="Play Video" style="color:rgb(255, 255, 255);font-family:sans-serif;font-size:2em;margin:auto;vertical-align:baseline;line-height:3.5;cursor:pointer;background-position:center center;background-size:cover;background-repeat:no-repeat;border-width:0px;border-style:solid;border-color:rgb(255, 255, 255);display:block;overflow:visible;min-height:65px;width:62px;padding:0px;border-radius:21px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15975"><span style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15976"></span><span style="font-size:inherit;color:inherit;line-height:inherit;border:0px;min-height:1px;overflow:hidden;padding:0px;width:1px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15977">Play Video</span></button><div style="line-height:1.428;font-family:Helvetica, Arial,;width:300px;min-height:168.75px;background:rgb(0, 0, 0);overflow:auto;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15978"><div style="margin-top:1em;margin-bottom:1em;font-size:inherit;color:inherit;line-height:inherit;border:0px;min-height:1px;overflow:hidden;width:1px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15979">This is a modal window.</div><div style="color:inherit;line-height:1.5;width:300px;min-height:168.75px;padding:20px 24px;z-index:1;text-align:center;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15980"><div style="font-size:inherit;color:inherit;line-height:inherit;text-align:left;border:none;overflow:hidden;padding-left:3px;padding-right:3px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15981"><div style="font-size:inherit;color:inherit;line-height:inherit;overflow:auto;padding-bottom:15px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15982"><h2 style="color:inherit;font-family:industry,;font-size:16px;line-height:inherit;padding-right:3em;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15983">The video is bad or in a format that cannot be played on your browser</h2><div style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15984"><b style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15985">Error Code</b>: MEDIA_ERR_DECODE</div><div style="font-size:0.75em;line-height:inherit;margin:0.5em 0px 0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15986"><b style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15987">Session ID:</b> 2018-01-30:ee45b88c982b4f75d38c1b5f <b style="font-size:inherit;color:inherit;line-height:inherit;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15988">Player Element ID:</b>bcplayer-gallery</div></div><div style="font-size:inherit;color:inherit;line-height:inherit;text-align:center;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15989"><button style="font-family:sans-serif;font-size:inherit;margin:0px auto;vertical-align:baseline;line-height:inherit;cursor:pointer;width:80px;min-height:36px;background-position:0px 0px;border-style:none;border-color:initial;border-radius:5px;overflow:visible;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15990">OK</button></div><button title="Close Modal Dialog" style="font-family:sans-serif;font-size:inherit;margin:0px;vertical-align:baseline;line-height:inherit;cursor:pointer;background-position:0px 0px;border-style:none;border-color:initial;overflow:visible;padding:0px;min-height:3em;width:3em;z-index:2;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15991"><span style="font-size:inherit;color:inherit;line-height:inherit;font-family:VideoJS;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15992"></span><span style="font-size:inherit;color:inherit;line-height:inherit;border:0px;min-height:1px;overflow:hidden;padding:0px;width:1px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15993">Close Modal Dialog</span></button></div></div></div></div></div></div></div></div><div style="margin-top:12px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15994"><span id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15995">The 16 worst data security breaches of the 21st century</span> <span style="font-size:13px;color:rgb(153, 153, 153);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15996">(5:24)</span></div></div></div><div style="" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15998"><div style="border-bottom:0px;border-top:0px;padding:0px 0px;position:relative;margin:0px;float:none;clear:both;width:300px;border-left:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_15999"><div style="margin:0px 0px;text-transform:uppercase;border-bottom:0px;background-color:rgb(226, 144, 1);color:rgb(0, 0, 0);font-family:industry,;font-weight:700;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16000">MORE LIKE THIS</div><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;border:0px;list-style-type:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16001"><li style="list-style:none;margin:0px 0px;padding:0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16002"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3236148/security/12-famous-and-infamous-it-security-disasters.html" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16003"><img src="https://images.idgesg.net/images/article/2017/11/security-disasters_intro-100740787-small.3x2.jpg" alt="security disasters intro" itemprop="image" style="vertical-align:middle;border-width:1px;border-style:solid;border-color:rgb(232, 232, 232);float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16004" data-id="c1a85e3b-e069-6b1f-b9cd-428be82044a9"></a><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16005"><div style="margin:0px 0px 0px 90px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16006"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3236148/security/12-famous-and-infamous-it-security-disasters.html" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16007">12 famous (and infamous) IT security disasters</a></div></div></li><li style="list-style:none;margin:0px 0px;padding:0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16008"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3239405/data-breach/a-look-back-at-cybersecurity-in-2017.html" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16009"><img src="https://images.techhive.com/images/article/2015/12/thinkstockphotos-158695294-100632431-small.3x2.jpg" alt="Computer monitor with pixelated locks for security breach" itemprop="image" style="vertical-align:middle;border-width:1px;border-style:solid;border-color:rgb(232, 232, 232);float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16010" data-id="ee009baf-8e2f-8e14-586d-3d6188e4892a"></a><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16011"><div style="margin:0px 0px 0px 90px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16012"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3239405/data-breach/a-look-back-at-cybersecurity-in-2017.html" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16013">A look back at cybersecurity in 2017</a></div></div></li><li style="list-style:none;margin:0px 0px;padding:0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16014"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3237324/cyber-attacks-espionage/what-is-a-cyber-attack-recent-examples-show-disturbing-trends.html" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16015"><img src="https://images.idgesg.net/images/article/2017/08/intro_cyber-attack-maps-100732392-small.3x2.jpg" alt="intro cyber attack maps" itemprop="image" style="vertical-align:middle;border-width:1px;border-style:solid;border-color:rgb(232, 232, 232);float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16016" data-id="73640a10-52bf-384d-93eb-c7ddd95a4fd6"></a><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16017"><div style="margin:0px 0px 0px 90px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16018"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3237324/cyber-attacks-espionage/what-is-a-cyber-attack-recent-examples-show-disturbing-trends.html" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16019">What is a cyber attack? Recent examples show disturbing trends</a></div></div></li><li style="list-style:none;margin:0px 0px;padding:0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16020"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/video/83976/ready-for-the-eus-gdpr-compliance-deadline-many-companies-arent-salted-hash-ep-16" style="color:rgb(0, 174, 239);text-decoration-line:none;width:75px;min-height:42px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16021"><i style="background-position:center center;background-repeat:no-repeat;background-size:cover;border:0px none;border-radius:0px;display:block;padding:0px;z-index:100;margin:auto;min-height:23px;width:22px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16022"></i></a><a rel="nofollow" target="_blank" href="https://www.csoonline.com/video/83976/ready-for-the-eus-gdpr-compliance-deadline-many-companies-arent-salted-hash-ep-16" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16023"><img src="https://images.idgesg.net/images/article/2017/12/sequence-01.00_29_58_30.still001-100744419-small.3x2.jpg" alt="sequence 01.00 29 58 30.still001" itemprop="image" style="vertical-align:middle;border-width:1px;border-style:solid;border-color:rgb(232, 232, 232);float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16024" data-id="d72b74e1-2c23-712b-11f3-9209e1572f5f"></a><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16025"><div style="text-transform:uppercase;color:rgb(255, 255, 255);letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16026">VIDEO</div><div style="margin:0px 0px 0px 90px;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16027"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/video/83976/ready-for-the-eus-gdpr-compliance-deadline-many-companies-arent-salted-hash-ep-16" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16028">Ready for the EU's GDPR compliance deadline? Many companies aren't | Salted...</a></div></div></li></ul></div></div><div style="margin:0px 0px 10px;padding:10px 0px 5px;border-bottom:1px solid rgb(222, 222, 222);border-top:0px none;clear:both;float:none;width:300px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16029"><div style="margin-bottom:30px;position:relative;z-index:1;clear:both;margin-top:380px;width:300px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16030"><div style="border:0px none;padding:0px;position:relative;margin:0px;float:none;clear:both;width:auto;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16031"><div style="border:0px none;background-color:transparent;padding:0px;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16032"><div style="position:relative;padding:15px 0px 10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16033"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16034"><div style="margin:0px 0px;text-transform:uppercase;border-bottom:0px;background-color:rgb(226, 144, 1);color:rgb(0, 0, 0);font-family:industry,;font-weight:700;letter-spacing:0.25px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16035">RELATED ARTICLES</div></div><ul style="margin-top:0px;margin-bottom:0px;padding-left:0px;border-width:0px;border-bottom-style:none;border-color:initial;list-style-type:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16036"><li style="list-style:none;margin:0px 0px;padding:0px 0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16037"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16038"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3252324/security/10-old-school-security-priniciples-that-still-rule.html" style="color:rgb(0, 0, 0);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16039"><img src="https://images.idgesg.net/images/article/2017/07/rules_procedures_manuals-100728378-small.3x2.jpg" alt="rules procedures manuals" itemprop="image" style="vertical-align:middle;border-width:0px;float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16040" data-id="dc7d7815-8b55-bbf7-70b3-ace1f5042013"></a></div><div style="margin:0px 0px;padding:0px;border-bottom:0px;background-color:transparent;color:rgb(0, 0, 0);letter-spacing:0.25px;position:relative;font-size:!important;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16041"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3252324/security/10-old-school-security-priniciples-that-still-rule.html#tk.cso_nsdr_ndxprmomod" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16042">10 old-school security priniciples that (still) rule</a></div></li><li style="list-style:none;margin:0px 0px;padding:0px 0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16043"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16044"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3251605/cloud-security/cloud-security-configuration-errors-put-data-at-risk-new-tools-can-help.html" style="color:rgb(0, 0, 0);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16045"><img src="https://images.idgesg.net/images/article/2018/01/cloud_security_data_breach_crime_accessible-100745951-small.3x2.jpg" alt="cloud security data breach crime accessible" itemprop="image" style="vertical-align:middle;border-width:0px;float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16046" data-id="de1a2fac-0780-5709-e3d0-97b9d0b21894"></a></div><div style="margin:0px 0px;padding:0px;border-bottom:0px;background-color:transparent;color:rgb(0, 0, 0);letter-spacing:0.25px;position:relative;font-size:!important;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16047"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3251605/cloud-security/cloud-security-configuration-errors-put-data-at-risk-new-tools-can-help.html#tk.cso_nsdr_ndxprmomod" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16048">Cloud security configuration errors put data at risk; new...</a></div></li><li style="list-style:none;margin:0px 0px;padding:0px 0px;clear:left;position:relative;font-family:industry,;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16049"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16050"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3221388/cloud-security/how-do-you-secure-the-cloud-new-data-points-a-way.html" style="color:rgb(0, 0, 0);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16051"><img src="https://images.techhive.com/images/article/2015/10/cloud-security-ts-100622309-small.3x2.jpg" alt="cloud security ts" itemprop="image" style="vertical-align:middle;border-width:0px;float:left;margin:0px 0px;padding:0px;width:75px;display:block;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16052" data-id="3ae818cf-8df1-1711-e459-914bef1944af"></a></div><div style="margin:0px 0px;padding:0px;border-bottom:0px;background-color:transparent;color:rgb(0, 0, 0);letter-spacing:0.25px;position:relative;font-size:!important;line-height:!important;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16053"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3221388/cloud-security/how-do-you-secure-the-cloud-new-data-points-a-way.html#tk.cso_nsdr_ndxprmomod" style="color:rgb(0, 174, 239);text-decoration-line:none;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16054">How do you secure the cloud? New data points a way</a></div></li></ul><div style="padding-left:10px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16055"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/insider" style="color:rgb(0, 174, 239);text-decoration-line:none;font-weight:700;font-family:industry,;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16056"><span style="background-repeat:no-repeat;background-size:contain;width:65px;min-height:18px;display:inline-block;padding:0px;margin:0px 4px 0px 0px;vertical-align:text-bottom;position:relative;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16057"></span>See all Insider</a></div></div></div></div></div></div><div style="margin:0px 0px 16px;max-width:620px;padding:0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16059"><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16060">Data breaches happen daily, in too many places at once to keep count. But what constitutes a huge breach versus a small one? CSO compiled a list of 17 of the biggest or most significant breaches of the 21<span style="font-size:13.5px;line-height:0;position:relative;vertical-align:baseline;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16061">st</span> century.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16062">This list is based not necessarily on the number of records compromised, but on how much risk or damage the breach caused for companies, insurers and users or account holders. In some cases, passwords and other information were well protected by encryption, so a password reset eliminated the bulk of the risk.</div><div style="margin-top:1em;margin-bottom:1em;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16064">[ How much does a data breach cost? <a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3110756/data-breach/a-deeper-look-at-business-impact-of-a-cyberattack.html#tk.ciofsb" style="color:rgb(0, 174, 239);letter-spacing:0.25px;text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16065">Here's where the money goes.</a> | Get the latest from CSO by <a rel="nofollow" target="_blank" href="http://www.csoonline.com/newsletters/signup.html#tk.cio_fsb" style="color:rgb(0, 174, 239);letter-spacing:0.25px;text-decoration-line:none;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16066">signing up for our newsletters</a>. ]</div><a rel="nofollow" target="_blank" href="https://images.idgesg.net/images/article/2017/10/biggest-data-breaches-by-year-and-accounts-compromised-1-100738435-orig.jpg" style="color:rgb(0, 174, 239);position:relative;text-decoration-line:none;display:block;overflow:hidden;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16068"><img src="https://images.idgesg.net/images/article/2017/10/biggest-data-breaches-by-year-and-accounts-compromised-1-100738435-large.jpg" border="0" alt="biggest data breaches by year and accounts compromised 1" width="700" height="710" style="vertical-align:middle;border-width:0px;float:left;width:620px;margin-top:0px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16069" data-id="45c7ee72-0060-4c6b-a993-373b877957e8"></a><small style="float:right;padding:0px 4px;position:relative;font-family:Helvetica, Arial, sans-serif;color:rgb(34, 34, 34);clear:left;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16070">CSO</small><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16071">1. Yahoo</h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16072"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16073">Date:</strong> 2013-14<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16074"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16075">Impact:</strong> 3 billion user accounts<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16076"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16077">Details:</strong> In September 2016, the once dominant Internet giant, while in negotiations to sell itself to Verizon, announced it had been the victim of the biggest data breach in history, likely by “a state-sponsored actor,” in 2014. The attack compromised the real names, email addresses, dates of birth and telephone numbers of 500 million users. The company said the "vast majority" of the passwords involved had been hashed using the robust bcrypt algorithm.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16078">A couple of months later, in December, it buried that earlier record with the disclosure that a breach in 2013, by a different group of hackers had compromised 1 billion accounts. Besides names, dates of birth, email addresses and passwords that were not as well protected as those involved in 2014, security questions and answers were also compromised. In October of 2017, Yahoo revised that estimate, saying that, in fact, all <a rel="nofollow" target="_blank" href="https://www.reuters.com/article/us-yahoo-cyber/yahoo-says-all-three-billion-accounts-hacked-in-2013-data-theft-idUSKCN1C82O1" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16079">3 billion user accounts</a> had been compromised.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16081">The breaches knocked an estimated $350 million off Yahoo’s sale price. Verizon eventually paid $4.48 billion for Yahoo’s core Internet business. The agreement called for the two companies to share regulatory and legal liabilities from the breaches. The sale did not include a reported investment in Alibaba Group Holding of $41.3 billion and an ownership interest in Yahoo Japan of $9.3 billion.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16082">Yahoo, founded in 1994, had once been valued at $100 billion. After the sale, the company changed its name to Altaba, Inc.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16083"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/3176181/security/yahoo-execs-botched-its-response-to-2014-breach-investigation-finds.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16084">Read more about the Yahoo data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16085"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16086">2. Adult Friend Finder</strong> </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16087"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16088">Date:</strong> October 2016<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16089"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16090">Impact:</strong> More than 412.2 million accounts<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16091"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16092">Details:</strong> The FriendFinder Network, which included casual hookup and adult content websites like Adult Friend Finder, Penthouse.com, Cams.com, iCams.com and Stripshow.com, was breached sometime in mid-October 2016. Hackers collected 20 years of data on six databases that included names, email addresses and passwords.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16094">Most of the passwords were protected only by the weak SHA-1 hashing algorithm, which meant that 99 percent of them had been cracked by the time LeakedSource.com published its analysis of the entire data set on November 14.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16095">CSO Online’s <a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/3132533/security/researcher-says-adult-friend-finder-vulnerable-to-file-inclusion-vulnerabilities.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16096">Steve Ragan reported</a> at the time that, “a researcher who goes by 1x0123 on Twitter and by Revolver in other circles posted screenshots taken on Adult Friend Finder (that) show a Local File Inclusion vulnerability (LFI) being triggered.” He said the vulnerability, discovered in a module on the production servers used by Adult Friend Finder, “was being exploited.”</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16097">AFF Vice President Diana Ballou issued a statement saying, “We did identify and fix a vulnerability that was related to the ability to access source code through an injection vulnerability.”</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16098"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2925833/data-breach/adult-friend-finder-confirms-data-breach-3-5-million-records-exposed.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16099">Read more about the Adult Friend Finder data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16100">3. eBay</h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16101"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16102">Date:</strong> May 2014<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16103"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16104">Impact:</strong> 145 million users compromised<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16105"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16106">Details:</strong> The online auction giant reported a cyberattack in May 2014 that it said exposed names, addresses, dates of birth and encrypted passwords of all of its 145 million users. The company said hackers got into the company network using the credentials of three corporate employees, and had complete inside access for 229 days, during which time they were able to make their way to the user database.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16107">It asked its customers to change their passwords, but said financial information, such as credit card numbers, was stored separately and was not compromised. The company was criticized at the time for a lack of communication informing its users and poor implementation of the password-renewal process.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16108">CEO John Donahue said the breach resulted in a decline in user activity, but had little impact on the bottom line – its Q2 revenue was up 13 percent and earnings up 6 percent, in line with analyst expectations.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16109"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2157782/security-awareness/raising-awareness-quickly-the-ebay-database-compromise.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16110">Read more about the eBay data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16112">4. Equifax</h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16113"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16114">Date:</strong> July 29 2017</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16115"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16116">Impact:</strong> Personal information (including Social Security Numbers, birth dates, addresses, and in some cases drivers' license numbers) of 143 million consumers; 209,000 consumers also had their credit card data exposed.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16117"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16118">Details: </strong>Equifax, one of the largest credit bureaus in the U.S., said on Sept. 7, 2017 that an application vulnerability on one of their websites led to a data breach that exposed about 143 million consumers. The breach was discovered on July 29, but the company says that it likely started in mid-May.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16119"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3223229/security/equifax-says-website-vulnerability-exposed-143-million-us-consumers.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16120">Read more about the Equifax breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16121">5. Heartland Payment Systems </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16122"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16123">Date:</strong> March 2008<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16124"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16125">Impact:</strong> 134 million credit cards exposed through SQL injection to install spyware on Heartland's data systems.<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16126"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16127">Details:</strong> At the time of the breach, Heartland was processing 100 million payment card transactions per month for 175,000 merchants – most small- to mid-sized retailers. It wasn’t discovered until January 2009, when Visa and MasterCard notified Heartland of suspicious transactions from accounts it had processed.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16128">Among the consequences were that Heartland was deemed out of compliance with the Payment Card Industry Data Security Standard (PCI DSS) and was not allowed to process the payments of major credit card providers until May 2009. The company also paid out an estimated $145 million in compensation for fraudulent payments.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16129">A federal grand jury indicted Albert Gonzalez and two unnamed Russian accomplices in 2009. Gonzalez, a Cuban-American, was alleged to have masterminded the international operation that stole the credit and debit cards. In March 2010 he was sentenced to 20 years in federal prison. The vulnerability to SQL injection was well understood and security analysts had warned retailers about it for several years. Yet, the continuing vulnerability of many Web-facing applications made SQL injection the most common form of attack against Web sites at the time.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16130"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2123599/malware-cybercrime/heartland---largest-data-breach-ever-.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16131">Read more about the Heartland data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16132"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16133">6. Target Stores</strong> </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16134"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16135">Date:</strong> December 2013<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16136"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16137">Impact:</strong> Credit/debit card information and/or contact information of up to 110 million people compromised.<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16138"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16139">Details:</strong> The breach actually began before Thanksgiving, but was not discovered until several weeks later. The retail giant initially announced that hackers had gained access through a third-party HVAC vender to its point-of-sale (POS) payment card readers, and had collected about 40 million credit and debit card numbers.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16140">By January 2014, however, the company upped that estimate, reporting that personally identifiable information (PII) of 70 million of its customers had been compromised. That included full names, addresses, email addresses and telephone numbers. The final estimate is that the breach affected as many as 110 million customers.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16141">Target’s CIO resigned in March 2014, and its CEO resigned in May. The company recently estimated the cost of the breach at $162 million.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16142">The company was credited with making significant security improvements. However, a <a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/3199064/security/targets-data-breach-settlement-sets-a-low-bar-for-industry-security-standards.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16143">settlement</a> announced in May 2017 that gave Target 180 days to make specific security improvements was described by Tom Kellermann, CEO of Strategic Cyber Ventures and former CSO of Trend Micro, as a “slap on the wrist.” He also said it, “represents yesterday’s security paradigm,” since the requirements focus on keeping attackers out and not on improving incident response.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16144"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2134248/data-protection/target-customers--39--card-data-said-to-be-at-risk-after-store-thefts.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16145">Read more about the Target data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16146"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16147">7. TJX Companies, Inc.</strong></h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16148"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16149">Date:</strong> December 2006<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16150"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16151">Impact:</strong> 94 million credit cards exposed.<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16152"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16153">Details:</strong> There are conflicting accounts about how this happened. One supposes that a group of hackers took advantage of a weak data encryption system and stole credit card data during a wireless transfer between two Marshall's stores in Miami, Fla. The other has them breaking into the TJX network through in-store kiosks that allowed people to apply for jobs electronically.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16154">Albert Gonzalez, hacking legend and ringleader of the Heartland breach, was convicted in 2010 of leading the gang of thieves who stole the credit cards, and sentenced to 20 years in prison, while 11 others were arrested. He had been working as a paid informant for the US Secret Service, at a $75,000 salary at the time of the crimes. The government claimed in its sentencing memo that companies, banks and insurers lost close to $200 million.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16155"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2121609/malware-cybercrime/massive-tjx-security-breach-reveals-credit-card-data.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16156">Read more about the TJX data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16157">8. Uber</h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16158"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16159">Date:</strong> Late 2016<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16160"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16161">Impact:</strong> Personal information of 57 million Uber users and 600,000 drivers exposed.<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16162"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16163">Details:</strong> The scope of the Uber breach alone warrants its inclusion on this list, and it’s not the worst part of the hack. The way Uber handled the breach once discovered is one big hot mess, and it’s a lesson for other companies on what not to do.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16164">The company learned in late 2016 that two hackers were able to get names, email addresses, and mobile phone numbers of 57 users of the Uber app. They also got the driver license numbers of 600,000 Uber drivers. As far as we know, no other data such as credit card or Social Security numbers were stolen. The hackers were able to access Uber’s GitHub account, where they found username and password credentials to Uber’s AWS account. Those credentials should never have been on GitHub.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16165">Here’s the really bad part: It wasn’t until about a year later that Uber made the breach public. What’s worse, they paid the hackers $100,000 to destroy the data with no way to verify that they did, claiming it was a “bug bounty” fee. Uber fired its CSO because of the breach, effectively placing the blame on him.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16166">The breach is believed to have cost Uber dearly in both reputation and money. At the time that the breach was announced, the company was in negotiations to sell a stake to Softbank. Initially, Uber’s valuation was $68 billion. By the time the deal closed in December, its valuation dropped to $48 billion. Not all of the drop is attributable to the breach, <a rel="nofollow" target="_blank" href="https://www.thestreet.com/story/14431727/1/uber-s-rough-road-leads-to-softbank-deal.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16167">but analysts see it being a significant factor</a>.  </div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16168"><a rel="nofollow" target="_blank" href="https://www.csoonline.com/article/3238708/regulation/did-uber-throw-its-cso-under-the-bus.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16169">Read more about the Uber breach…</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16170"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16171">9. JP Morgan Chase</strong> </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16172"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16173">Date:</strong> July 2014<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16174"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16175">Impact:</strong> 76 million households and 7 million small businesses<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16176"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16177">Details:</strong> The largest bank in the nation was the victim of a hack during the summer of 2014 that compromised the data of more than half of all US households – 76 million – plus 7 million small businesses. The data included contact information – names, addresses, phone numbers and email addresses – as well as internal information about the users, according to a <a rel="nofollow" target="_blank" href="https://www.sec.gov/Archives/edgar/data/19617/000119312514362173/d799478d8k.htm" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16178">filing with the Securities and Exchange Commission</a>. </div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16179">The bank said no customer money had been stolen and that there was “no evidence that account information for such affected customers – account numbers, passwords, user IDs, dates of birth or Social Security numbers – was compromised during this attack."</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16180">Still, the hackers were reportedly able to gain “root" privileges on more than 90 of the bank’s servers, which meant they could take actions including transferring funds and closing accounts. According to the <a rel="nofollow" target="_blank" href="https://www.sans.org/reading-room/whitepapers/casestudies/minimizing-damage-jp-morgan-039-s-data-breach-35822" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16181">SANS Institute</a>, JP Morgan spends $250 million on security every year. </div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16182">In November 2015, federal authorities indicted four men, charging them with the JP Morgan hack plus other financial institutions. Gery Shalon, Joshua Samuel Aaron and Ziv Orenstein faced 23 counts, including unauthorized access of computers, identity theft, securities and wire fraud and money laundering that netted them an estimated $100 million. A fourth hacker who helped them breach the networks was not identified.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16183">Shalon and Orenstein, both Israelis, pleaded not guilty in June 2016. Aaron was arrested at JFK Airport in New York last December.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16184"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2691596/data-breach/jp-morgan-data-breach-confirmed-affecting-at-least-83-million-customers.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16185">Read more about the JP Morgan data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16186"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16187">10. US Office of Personnel Management (OPM)</strong> </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16188"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16189">Date:</strong> 2012-14<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16190"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16191">Impact:</strong> Personal information of 22 million current and former federal employees<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16192"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16193">Details:</strong> Hackers, said to be from China, were inside the OPM system starting in 2012, but were not detected until March 20, 2014. A second hacker, or group, gained access to OPM through a third-party contractor in May 2014, but was not discovered until nearly a year later. The intruders exfiltrated personal data – including in many cases detailed security clearance information and fingerprint data.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16194">Last year, former FBI director James Comey spoke of the information contained in the so-called SF-86 form, used for conducting background checks for employee security clearances. “My SF-86 lists every place I’ve ever lived since I was 18, every foreign travel I’ve ever taken, all of my family, their addresses,” he said. “So it’s not just my identity that’s affected. I’ve got siblings. I’ve got five kids. All of that is in there.”</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16195"><a rel="nofollow" target="_blank" href="https://oversight.house.gov/wp-content/uploads/2016/09/The-OPM-Data-Breach-How-the-Government-Jeopardized-Our-National-Security-for-More-than-a-Generation.pdf" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16196">A report</a>, released last fall by the House Committee on Oversight and Government Reform summed up the damage in its title: “The OPM Data Breach: How the Government Jeopardized Our National Security for More than a Generation.” </div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16197"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/3130682/data-breach/the-opm-breach-report-a-long-time-coming.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16198">Read more about the OPM data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16199">11. Sony's PlayStation Network </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16200"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16201">Date:</strong> April 20, 2011<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16202"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16203">Impact:</strong> 77 million PlayStation Network accounts hacked; estimated losses of $171 million while the site was down for a month.<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16204"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16205">Details:</strong> This is viewed as the worst gaming community data breach of all-time. Of more than 77 million accounts affected, 12 million had unencrypted credit card numbers. Hackers gained access to full names, passwords, e-mails, home addresses, purchase history, credit card numbers and PSN/Qriocity logins and passwords. "It's enough to make every good security person wonder, 'If this is what it's like at Sony, what's it like at every other multi-national company that's sitting on millions of user data records?'" said eIQnetworks' John Linkous. He says it should remind those in IT security to identify and apply security controls consistently across their organizations. For customers, "Be careful whom you give your data to. It may not be worth the price to get access to online games or other virtual assets."</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16206">In 2014, Sony agreed to a preliminary $15 million settlement in a class action lawsuit over the breach.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16207"><a rel="nofollow" target="_blank" href="http://www.csoonline.com/article/2128427/network-security/playstation-network-users-reporting-credit-card-fraud.html" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16208">Read more about the Sony data breach...</a></div><h2 style="color:rgb(30, 34, 38);font-family:industry,;margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16209">12. Anthem </h2><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16210"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16211">Date:</strong> February 2015<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16212"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16213">Impact:</strong> Theft of personal information on up to 78.8 million current and former customers.<br id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16214"><strong id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16215">Details:</strong> The second-largest health insurer in the U.S., formerly known as WellPoint, said a cyberattack had exposed the names, addresses, Social Security numbers, dates of birth and employment histories of current and former customers – everything necessary to steal identity.</div><div style="margin-bottom:16px;max-width:620px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16216"><a rel="nofollow" target="_blank" href="http://fortune.com/2017/01/09/anthem-cyber-attack-foreign-government/" style="color:rgb(0, 174, 239);" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16217">Fortune reported</a> in January that a nationwide investigation concluded that a foreign government likely recruited the hackers who conducted what was said to be the largest data breach in healthcare history. It reportedly began a year before it was announced, when a single user at an Anthem subsidiary clicked on a link in a phishing email. The total cost of the breach is not yet known, but it is expected to exceed $100 million.</div><div style="margin-bottom:16px;max-width:620px;" dir="ltr" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16218">Anthem said in 2016 that there was no evidence that members' data have been sold, shared or used fraudulently. Credit card and medical information also allegedly has not been taken. </div><div style="margin-bottom:16px;max-width:620px;" dir="ltr" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16218"><br></div><div style="margin-bottom:16px;max-width:620px;" dir="ltr" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_16218"><br></div></div></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184"><br></div><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_12184"><br></div><div class="yiv5945323466qtdSeparateBR"><br></div></div></div></div><div class=".yiv5945323466yahoo_quoted"> <div style="font-family:garamond, new york, times, serif;font-size:16px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13537"> <div style="font-family:HelveticaNeue, Helvetica Neue, Helvetica, Arial, Lucida Grande, Sans-Serif;font-size:16px;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13536"> <div dir="ltr"><font size="2" face="Arial"> On Tuesday, 30 January 2018, 7:37, Mwendwa Kivuva via kictanet <kictanet@lists.kictanet.or.ke> wrote:<br></font></div>  <br><br> <div class="yiv5945323466y_msg_container" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13535"><div id="yiv5945323466"><div id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13534"><div>The #sittingducks really we are. #NoFreeLunch. Colonization 3.0. Africa shall be colonized by all other nations because of lack of leadership and integrity. We are owned. Sold. African leaders should have a little pride in themselves. Just a little. And for starters Africa should bring down that edifice from Beijing. His excellency Paul Kagame, the assembly chair has shown a lot of independent in his thinking. He should champion the demolition, and look for other African bred solution for a new building. From Carthage to Maseru, Nouakchott to Mogadishu, we must have competence to stamp our feet on the ground. Show we mean business. There is no way we can achieve vision 2063 while we are slaves. $200m is a tinny sum that cannot even get into the balance sheet of some African countries.</div><div class="yiv5945323466gmail_extra" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13533"><br clear="none"><div class="yiv5945323466gmail_quote" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13532">On Jan 30, 2018 3:16 AM, "Ali Hussein via kictanet" <<a rel="nofollow" shape="rect" ymailto="mailto:kictanet@lists.kictanet.or.ke" target="_blank" href="mailto:kictanet@lists.kictanet.or.ke">kictanet@lists.kictanet.or.ke</a> > wrote:<br clear="none"><blockquote class="yiv5945323466gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex;" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13531"><div class="qtdSeparateBR"><br><br></div><div class="yiv5945323466yqt6833084585" id="yiv5945323466yqt75783"><div dir="ltr" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13530"><div class="yiv5945323466gmail_default"><font face="georgia, serif">Listers</font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">Something most of us suspected is happening seems to be happening at the Apex of African Government.</font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><b><font face="georgia, serif">John Aglionby, East Africa Correspondent, and Emily Feng and Yuan Yang in Beijing </font></b></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">African Union officials have accused China of hacking its headquarters’ computer systems every night for five years and downloading confidential data. Beijing funded the AU’s $200m building in Addis Ababa, Ethiopia, while a Chinese state-owned company built it. </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">Analysts said the fact that the hack remained secret for a year after being discovered and that the AU was not commenting publicly demonstrated China’s dominant relationships with African states.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">The data theft was exposed by French newspaper Le Monde Afrique and confirmed to the Financial Times on Monday. China denied the accusation.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13539"><font face="georgia, serif">The hack underscores the risk African nations take in allowing Chinese technology companies such prominent roles in developing their telecoms backbones, despite the US placing restrictions on investment by Huawei and ZTE.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">The two companies have “built most of Africa’s telecoms infrastructure”, according to a McKinsey report on Chinese investment in Africa published last year titled <a rel="nofollow" shape="rect" target="_blank" href="https://www.mckinsey.com/~/media/mckinsey/global%20themes/middle%20east%20and%20africa/the%20closest%20look%20yet%20at%20chinese%20economic%20engagement%20in%20africa/dance-of-the-lions-and-dragons.ashx">Dance of the Lions and Dragons. </a></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default" id="yiv5945323466yui_3_16_0_ym19_1_1517316978573_13529"><font face="georgia, serif">Le Monde reported that data transfer activity was at a peak every night between midnight and 2am from January 2012, when the building was inaugurated, to January 2017.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">AU technicians discovered the organisation’s secrets were being copied on to servers in Shanghai, according to the article.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">The AU has now acquired its own servers and all electronic communication is now encrypted and no longer passes through Ethio Telecom, Ethiopia’s state-run operator. Other enhanced security features have also been installed.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">Aly-Khan Satchu, an investment analyst in Nairobi, said the hack was “really alarming”, partly because it exposed that “African countries have no leverage over China”.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">He added: “There’s this theory in Africa that China is Santa Claus. It isn’t. Our leaders need to be disavowed of that notion.” </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">China’s ministry of foreign affairs denied the hacking allegations, calling the reports “baseless” and “complete nonsense”.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">“China would in no way interfere with the internal policies of African countries or do anything that would hurt their interests,” it said in a statement on Monday.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">AU spokespeople declined to comment but an African diplomat attending the AU’s annual heads of government summit on Monday said there “would be a lot of anger over this”. “This is not the sort of thing Africans will entertain and take lightly,” he said.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">However, a western diplomat based in the region said the AU should not have been surprised considering China built and fitted out the 19-storey building that dominates the Addis Ababa skyline.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">“When you let them build the whole system, of course they are listening in,” the diplomat said.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">One AU official said there were “many issues with the building that are still being resolved with the Chinese. It’s not just cyber security.” </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">China State Construction Engineering Corporation, the state-owned company that built the headquarters, could not be reached for comment. Anhui Foreign Economic Construction Company, the developer of another building on the AU headquarters site, said it had not seen the report and declined to comment.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">Xi Jinping, the Chinese president, promised $60bn in investment and aid to African countries at his last summit with African leaders, in South Africa two years ago. Chinese companies have built much of the road and rail infrastructure across the continent and more than 10,000 Chinese companies are active in the region, according to the McKinsey report.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">“There is no other country with such depth and breadth of engagement in Africa across the dimensions of trade, investment, infrastructure financing, and aid,” the consultancy’s report said.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">However, concerns about technological backdoors in Chinese tech hardware led US policymakers in 2012 to recommend blocking acquisition attempts from ZTE and Huawei.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">Huawei has repeatedly been barred from making acquisitions in the US over national security concerns. This month, American carrier AT&T dropped its deal with Huawei to distribute Chinese-made handsets in the US.  </font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">Le Monde also reported that GCHQ, the British government listening agency, had intercepted communications between AU and UN officials in 2009 and 2010, citing documents released by US whistleblower Edward Snowden.<br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><a rel="nofollow" shape="rect" target="_blank" href="https://www.ft.com/content/c26a9214-04f2-11e8-9650-9c0ad2d7c5b5">China hacks AU HQ</a></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif">#SittingDucks..That's what we are.</font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div class="yiv5945323466gmail_default"><font face="georgia, serif"><br clear="none"></font></div><div><div class="yiv5945323466m_-5078775219242113622gmail_signature"><div dir="ltr"><div><div dir="ltr"><div><div dir="ltr"><div><div dir="ltr"><div><div dir="ltr"><div dir="ltr"><div style="margin:0in 0in 0pt;"><b><font face="georgia, serif" size="2">Ali
Hussein</font></b></div><div style="margin:0in 0in 0pt;"><b><font face="georgia, serif" size="2">Principal</font></b></div><div style="margin:0in 0in 0pt;"><font face="georgia, serif" size="2"><b>Hussein & Associates</b></font></div><font size="2" face="georgia, serif">

</font><div style="margin:0in 0in 0pt;"><font size="2" face="georgia, serif"> </font></div><div style="margin:0in 0in 0pt;"><font size="2" face="georgia, serif"><span>T<font size="2">el: +254 713 60<font size="2">1113</font></font><br clear="none"></span></font></div><div style="margin:0in 0in 0pt;"><font size="2" face="georgia, serif"><span>Twitter: @AliHKassim</span><span></span></font></div><font size="2" face="georgia, serif">

</font><div style="margin:0in 0in 0pt;"><font size="2" face="georgia, serif"><span>Skype: abu-jomo</span></font></div><div style="margin:0in 0in 0pt;"><font size="2" face="georgia, serif"><span>LinkedIn: <a rel="nofollow" shape="rect" target="_blank" href="http://ke.linkedin.com/in/alihkassim">http://ke.linkedin.com/in/ alihkassim</a></span><a rel="nofollow" shape="rect" target="_blank" href="http://ke.linkedin.com/in/alihkassim"><span style="color:windowtext;text-decoration:none;"></span></a></font></div><div style="margin:0in 0in 0pt;"><font size="2" face="georgia, serif"><br clear="none"></font></div><div style="font-size:small;margin:0cm 0cm 0.0001pt;"><font face="georgia, serif"><span style="font-size:9pt;color:black;">13th Floor , Delta Towers, Oracle Wing,</span><span style="font-size:9.5pt;"></span></font></div><div style="font-size:small;margin:0cm 0cm 0.0001pt;"><font face="georgia, serif"><span style="font-size:9pt;color:black;">Chiromo Road, Westlands,</span><span style="font-size:9.5pt;"></span></font></div><div style="font-size:small;margin:0cm 0cm 0.0001pt;"><span style="font-size:9pt;color:black;"><font face="georgia, serif">Nairobi, Kenya.</font></span></div><font size="2"><span style="font-family:georgia, serif;"><span><br clear="none"><font size="1">Any information of a personal nature expressed in this email are purely mine and do not necessarily reflect the official positions of the organizations that I work with.</font></span></span></font><span style=""></span><span style="font-size:11pt;"></span>

<span style=""></span></div></div></div></div></div></div></div></div></div></div></div></div>
<img src="https://s3.amazonaws.com/msv5/images/spacer.gif" width="1" height="1" alt="Web Bug from http://t.sidekickopen07.com/e1t/o/5/f18dQhb0S7ks8dDMPbW2n0x6l2B9gXrN7sKj6v4LNdFMd_KMKRbM7xW4Wzv6P2zlZNzW26tGP91k1H6H0?si=6190904865718272&pi=8e2a2793-4073-4c59-a875-9d761d89e80f&ti=undefined"></div></div>
<br clear="none">______________________________ _________________<br clear="none">
kictanet mailing list<br clear="none">
<a rel="nofollow" shape="rect" ymailto="mailto:kictanet@lists.kictanet.or.ke" target="_blank" href="mailto:kictanet@lists.kictanet.or.ke">kictanet@lists.kictanet.or.ke</a><br clear="none">
<a rel="nofollow" shape="rect" target="_blank" href="https://lists.kictanet.or.ke/mailman/listinfo/kictanet">https://lists.kictanet.or.ke/ mailman/listinfo/kictanet</a><br clear="none">
Twitter: <a rel="nofollow" shape="rect" target="_blank" href="http://twitter.com/kictanet">http://twitter.com/kictanet</a><br clear="none">
Facebook: <a rel="nofollow" shape="rect" target="_blank" href="https://www.facebook.com/KICTANet/">https://www.facebook.com/ KICTANet/</a><br clear="none">
<br clear="none">
Unsubscribe or change your options at <a rel="nofollow" shape="rect" target="_blank" href="https://lists.kictanet.or.ke/mailman/options/kictanet/kivuva%40transworldafrica.com">https://lists.kictanet.or.ke/ mailman/options/kictanet/ kivuva%40transworldafrica.com</a><br clear="none">
<br clear="none">
The Kenya ICT Action Network (KICTANet) is a multi-stakeholder platform for people and institutions interested and involved in ICT policy and regulation. The network aims to act as a catalyst for reform in the ICT sector in support of the national aim of ICT enabled growth and development.<br clear="none">
<br clear="none">
KICTANetiquette : Adhere to the same standards of acceptable behaviors online that you follow in real life: respect people's times and bandwidth, share knowledge, don't flame or abuse or personalize, respect privacy, do not spam, do not market your wares or qualifications.<br clear="none">
<br clear="none"></blockquote></div></div></div></div><div class="yiv5945323466yqt6833084585" id="yiv5945323466yqt63446">_______________________________________________<br clear="none">kictanet mailing list<br clear="none"><a rel="nofollow" shape="rect" ymailto="mailto:kictanet@lists.kictanet.or.ke" target="_blank" href="mailto:kictanet@lists.kictanet.or.ke">kictanet@lists.kictanet.or.ke</a><br clear="none"><a rel="nofollow" shape="rect" target="_blank" href="https://lists.kictanet.or.ke/mailman/listinfo/kictanet">https://lists.kictanet.or.ke/mailman/listinfo/kictanet</a><br clear="none">Twitter: <a rel="nofollow" shape="rect" target="_blank" href="http://twitter.com/kictanet">http://twitter.com/kictanet</a><br clear="none">Facebook: <a rel="nofollow" shape="rect" target="_blank" href="https://www.facebook.com/KICTANet/">https://www.facebook.com/KICTANet/</a><br clear="none"><br clear="none">Unsubscribe or change your options at <a rel="nofollow" shape="rect" target="_blank" href="https://lists.kictanet.or.ke/mailman/options/kictanet/wangarikabiru%40yahoo.co.uk">https://lists.kictanet.or.ke/mailman/options/kictanet/wangarikabiru%40yahoo.co.uk</a><br clear="none"><br clear="none">The Kenya ICT Action Network (KICTANet) is a multi-stakeholder platform for people and institutions interested and involved in ICT policy and regulation. The network aims to act as a catalyst for reform in the ICT sector in support of the national aim of ICT enabled growth and development.<br clear="none"><br clear="none">KICTANetiquette : Adhere to the same standards of acceptable behaviors online that you follow in real life: respect people's times and bandwidth, share knowledge, don't flame or abuse or personalize, respect privacy, do not spam, do not market your wares or qualifications.<br clear="none"></div><br><br></div>  </div> </div>  </div></div></body></html>