Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Privacy Security

Cox Discloses Data Breach After Hacker Impersonates Support Agent (bleepingcomputer.com) 16

Cox Communications has disclosed a data breach after a hacker impersonated a support agent to gain access to customers' personal information. BleepingComputer reports: This week, customers began receiving letters in the mail disclosing that Cox Communications learned on October 11th, 2021, that "unknown person(s)" impersonated a Cox support agent to access customer information. "On October 11, 2021, Cox learned that an unknown person(s) had impersonated a Cox agent and gained access to a small number of customer accounts. We immediately launched an internal investigation, took steps to secure the affected customer accounts, and notified law enforcement of the incident," reads the data breach notification signed from Amber Hall, Chief Compliance and Privacy Officer of Cox Communications. "After further investigation, we discover that the unknown person(s) may have viewed certain types of information that are maintained in your Cox customer account, including your name, address, telephone number, Cox account number, Cox.net email address, username, PIN code, account security question and answer, and/or the types of services that you receive from Cox."

While Cox does not state that financial information or passwords were accessed, they are advising affected customers to monitor their financial accounts and to change passwords on other accounts using the same one as the Cox customer account. Cox is offering affected customers a free one-year Experian IdentityWorks that can be used to monitor credit reports and detect signs of fraudulent activity.

This discussion has been archived. No new comments can be posted.

Cox Discloses Data Breach After Hacker Impersonates Support Agent

Comments Filter:
  • by nucrash ( 549705 ) on Friday December 10, 2021 @09:03AM (#62065677)

    Customers became suspicious when the found the support person they were talking to was actually helpful.

    Management was clued in with positive reports and had to immediately take action.

  • It appears some customers' private business was penetrated by fake Cox.

  • cable co's have way to many subcontracted workers and 3rd party outsourced workers.

    When you have cable techs with clip on name plates for there trucks it's hard to know if there are really an tech or some scammer.

  • How many people have allowed random people to remote into their computers because the CALLER claimed to be from Apple, Microsoft, or some other company and claimed to be responding to a virus being detected on the victims computer? How many e-mail phishing attacks are out there, claiming to come from a bank or other financial institution? The fact is that scams are going on all the time, and foolish people blindly believe people who call them on the phone or send an email.
  • ... They have access to juicy records. I have had one that wanted me to log in third party web sites which were suspicious to me. Agent said not to worry, but I didn't trust that agent so I stopped chatting. I really wished companies use their own domains to be trust worthy instead of using third parties.

Genetics explains why you look like your father, and if you don't, why you should.

Working...