Security Update: Teens falling for Scams, Ransomware, and Data Breaches

Teen frustrated computer

Many of us have teens at home, and many of those teens are more proficient with technology than we are. You would think that teens are better equipped to not fall for online scams, and we would not fault you for the line of thinking. However, this is proving not to be the case. 

Teens and young adults (age 20 and younger) have become the fastest-growing rate of victims to fall into an online scam. “Over 23,000 victims under the age of 21 fell victim to online scams in 2020, up 156% from just over 9,000 in 2017, IC3 reported (Business Insider).”

Why are teens falling for these online scams? One reason is that this age group is more likely to share personal information. Hackers may use the personal information that they gather to commit fraud, identity theft, and more. 

It is important to note that while teenagers have seen the largest growth in their age group falling victim to online scams, people over 60 years old still make up the largest percentage of victims and most money lost by online scams. 

PrintNightmare

Have you heard of PrintNightmare? Microsoft acknowledged the PrintNightmare vulnerability on July 1, 2021. PrintNightmare is actively being exploited by several groups to distribute ransomware. 

PrintNightmare is an exploit that allows attackers to execute remote code on a device to take control of it through the Windows print queue. PrintNightmare was discovered in Windows 7, but it also impacts later versions. 

Microsoft patched PrintNightmare less than a week after acknowledging it, which helped to combat the vulnerability but was not a comprehensive fix. Microsoft offered the official solution on August 10, which changed the “Point and Print” driver installation. 

We all know that many of us are slow to update our software. We select “update later” as the notification pops up while we are busy with something. PrintNightmare is being exploited by ransomware operators (such as Vice Society) in attacks. Be sure to update your software as quickly as possible. 

The PrintNightmare vulnerability has been around for several years but was relatively unknown until GitHub showed how to exploit it. GitHub is a website and cloud-based service that helps developers store and manage their code while tracking and controlling changes to their code. 

T-Mobile Data Breach

Mobile commutation company, T-Mobile acknowledged on Monday, August 16th, 2021 that they did have a breach. T-Mobile stated that unauthorized access to some of T-Mobile data had occurred, that the point-of-entry had been closed, and they were investigating to see if any personal data had been stolen on their customers. 

On Wednesday, August 17, 2021, T-Mobile confirmed that hackers gained access to the personal data of more than 40 million people. “Our preliminary analysis is that approximately 7.8 million current T-Mobile postpaid customer accounts’ information appears to be contained in the stolen files, as well as just over 40 million records of former or prospective customers who had previously applied for credit with T-Mobile,” T-Mobile said in a statement.

T-Mobile has launched a website for a one-stop-shop for information and solutions, which you may find here: https://www.t-mobile.com/brand/data-breach-2021 

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top