Saturday, January 25, 2014

AmeriKa Media Missing the Target

Not much of a surprise when you think about it…. 

"Rodriguez also alluded to a link with…. a loose band of hackers…. from Eastern Europe or Russia, but did not provide details."

He did not have to for once I read it I knew jwho was behind it. 

Related:

"The bust is unlikely to lead to the hackers behind the breach, given the vast, labyrinthine nature of the global market for stolen data… 

Translation: this will be covered up. The excuse is offensive in light of mammoth and massive NSA communications collection going back years now. This is crapola put out for a very specific purpose, and let's just get back to normal and hit those stores, Amurkns! 

The underground markets always have a steady supply of card numbers on sale and their locations are always moving, says Daniel Ingevaldson, chief technology officer at Easy Solutions Inc., a firm that sells antifraud products and tracks the activity of the online black markets. While many of these online bazaars are based in Russia and Eastern Europe, much of the chatter is in English and appears to have been written by Americans, Ingevaldson says." 

Oh, my goodness. Written in English you NSAy!?

The Russian-Israeli Mafia: Off-limits to FBI, US intelligence 

Then what good is all the NSA surveillance? 

"The National Security Agency has implanted software in nearly 100,000 computers around the world that allows the United States to conduct surveillance on those machines and can also create a digital highway for launching cyberattacks."

Oh, they are also a bunch of hackers, huh? Makes you wonder who might be behind the denial of service and malware attacks, doesn't it? Must be good bu$ine$$. $ure is for the CIA and M.I.T and they can't blame Swartz for the crime. And who benefits?

Your propaganda pre$$ cover story and cover up:

"96 fake credit cards tied to Target breach; Two are arrested after shopping sprees in Texas" by Christopher Sherman |  Associated Press, January 21, 2014

McALLEN, Texas — Account information stolen during the Target security breach is being divided up and sold off regionally, a South Texas police chief said Monday after the arrest of two Mexicans who authorities say arrived at the border with 96 fraudulent credit cards.

McAllen Police Chief Victor Rodriguez said Mary Carmen Garcia, 27, and Daniel Guardiola Dominguez, 28, both of Monterrey, Mexico, used cards containing account information of South Texas residents. He said they were used to buy tens of thousands of dollars’ worth of merchandise at national retailers in the area, including Best Buy, Walmart, and Toys ‘R’ Us.

‘‘They’re obviously selling the data sets by region,’’ Rodriguez said.

Garcia and Guardiola were being held Monday on state fraud charges. It was not immediately known whether they had retained lawyers.

Rodriguez said he did not know whether they were the first arrests related to the Target breach. Target did not immediately respond to phone and e-mail messages left Monday, which was Martin Luther King Jr. Day, a federal holiday.

See: Crowning Today With This Post

Last week, the Minneapolis-based company said it had stopped more than a dozen operations that sought to scam breach victims by way of e-mail, phone calls, and text messages.

McAllen police began working with the Secret Service after a number of retailers were hit with fraudulent purchases on Jan. 12. The Secret Service confirmed that the fraudulent accounts traced back to the original Target data breach from late last year, Rodriguez said.

Investigators fanned out to McAllen-area merchants and reviewed ‘‘miles of video’’ looking for the fraudsters, he said. From that, they were able to identify two people and a car with Mexican license plates.

You see? The tyranny has a purpo$e and is good, and they trot out this piece of crap as proof!

A message left for the Secret Service on Monday was not immediately returned.

With the help of US Immigration and Customs Enforcement, investigators confirmed the identities of their suspects from immigration records of when they had entered Texas in the same vehicle. Police prepared arrest warrants last week and waited for them to return.

On Sunday morning, federal officials alerted police that the two suspects were at Anzalduas International Bridge, trying to reenter the United States. They were carrying 96 fraudulent cards, Rodriguez said.

Investigators believe the two were involved in both the acquisition of the fraudulent account data and the production of the cards, but were only part of what must have been a much broader conspiracy.

Yeah, and my Zionist Jew Pre$$ will be going nowhere near it. Instead I get garbage like this Mexican couple shoveled at me. 

Even the terminology bugs me considering the way they dump on "conspiracists" like yours truly.

Rodriguez said investigators suspect Garcia and Guardiola were singling out Sundays for their shopping sprees, hoping that banks would not be as quick to detect the fraud. 

Probably because the first question the bank needs to ask is, "Is that us or USrael?"

With the amount of electronics and other merchandise purchased on Jan. 12, Rodriguez said, the two would have needed an ‘‘army’’ to move it all. 

This stinky story starting to reek if you happen to believe any of it. I no longer do right now. This is a smear of $hit for public consumption.

Rodriguez also alluded to a link with Eastern Europe or Russia, but did not provide details. He said he expected Garcia and Guardiola to face federal charges, too. 

Translation: they won't be speaking to anyone.

South Texas authorities have seen large-scale fraudulent credit card schemes before, including one in which they seized machines used to upload information to the cards’ magnetic strips.

The Target security breach is believed to have involved 40 million credit and debit card accounts and personal information from 70 million customers.

--more--"

Related:

"Information on 70 million taken in Target data breach" by Jia Lynn Yangand Amrita Jayakumar |  Washington Post, January 11, 2014

WASHINGTON — Target said Friday that the thieves who stole massive amounts of credit and debit card information during the holiday season also swept up names, addresses, and phone numbers of 70 million customers….

I wonder how many "terrorists" or "lone nuts" they will set-up. Remember, the limited hangout regarding planes and hijackers leaves you with 6 of them still alive after the suicide attacks -- meaning their identities were stolen by someone (most likely Mossad, that's their MO) and used for framing purposes (in more ways than one).

Every bit of added data helps criminals develop more sophisticated tactics for either impersonating victims or luring them to give up more sensitive information, according to security experts.

‘‘These criminals are building up dossiers on individuals,’’ said Avivah Litan, a fraud and security analyst at Gartner, a research firm.

Only rival is the NSA, and they are one in the same!!

The Target breach already ranks as one of the worst ever. During the peak of holiday shopping last month, Target said that up to 40 million customers’ credit and debit card information had been stolen from people who shopped in stores from Nov. 27 to Dec. 15. On Friday, the company said a new group of 70 million customers — some of whom might also have had their card data stolen — have had their personal information compromised, as well.

The growing scandal has triggered at least two class-action lawsuits, drawn state and federal investigations, and damaged Target’s bottom line….

And that is what is really important here in my new$paper!!

‘‘All the costs are going to eat up their profits,’’ said John Kindervag, an analyst with Forrester. ‘‘There’s going to be shareholder revolts. There’s going to be prosecutions. They’ve stepped in quicksand. It’s not going to be fun.’’

RelatedWalmart’s Sam’s Club to cut 2,300 workers

They also follow layoffs announced by several other major retailers in recent weeks that include Macy’s Inc., J.C. Penney, and Target Corp. The Macy’s announcement comes on the heels of a strong holiday shopping season for the department store chain. Not so for J.C. Penney -- and now comes trouble with the SEC. Maybe a new CEO would help.

That is because the holiday season was $hit, one most stores would like to forget despite the whoreporate pre$$ blather, but at least Macy's stock price went up as part of a reorganization to sustain its profitability.

********************

Friday’s announcement is the result of an ongoing investigation into the security breach, Target said. The company is working with the Secret Service and the Department of Justice to determine who was behind the attack. Spokesmen at the Secret Service and the Justice Department declined to comment on the investigation….

Pffft!

--more--"

I must admit I'm $urpri$ed this next group was Targeted:

"Neiman Marcus latest chain to disclose credit card theft; Revelations signal security challenge facing merchants" by Anne D’Innocenzio |  Associated Press, January 12, 2014

NEW YORK — Luxury merchant Neiman Marcus confirmed Saturday that thieves stole some of its customers’ payment card information and made unauthorized charges over the holiday season, becoming the second retailer in recent weeks to reveal it had fallen victim to a cybersecurity attack.

The hacking, coming weeks after Target Corp. revealed its own breach, underscores the increasing challenges that merchants have in thwarting security threats. Neiman Marcus didn’t say whether the breach was related to the massive data theft at Target, but some security experts believe they could be part of the same scam.

Now what $oftware $ecurity firm can they hire to addre$$ the problem?

In any case, the recent security breaches at two major retailers threaten to scare shoppers who worry about the safety of their personal data….

Oh, don't want to do that! I mean, it's not like shoppers are flocking to the mall to begin with, but you know…. a "strong stock market and better business climate have continued to concentrate American wealth in the top 1 percent of earners." 

That's the Nieman crowd!

Robert Siciliano, a security expert with McAfee, a computer security software maker, says it is possible Neiman Marcus doesn’t yet know the extent of the breach. He says he believes that the two thefts were likely committed by the same organized group, based on his experience and the fact that the incidents happened at around the same time.

Right on the first count, right on the second count.

Target disclosed Friday that its massive data theft was significantly more extensive and affected millions more shoppers than the company announced in December.

Disclosed on Friday so the bad news would cycle through the weekend.

The nation’s second-largest discounter said hackers stole personal information — including names, phone numbers, e-mail, and mailing addresses — from as many as 70 million customers as part of a data breach it discovered last month.

The Minneapolis-based Target announced Dec. 19 that some 40 million credit and debit card accounts had been affected by a data breach that happened from Nov. 27 to Dec. 15 — just as the holiday shopping season was getting into gear.

As part of that announcement, the company said customers’ names, credit and debit card numbers, card expiration dates, debit-card PINs, and the embedded code on the magnetic strip on the back of cards had been stolen.

According to new information gleaned from its investigation with the Secret Service and the Department of Justice, Target said Friday that criminals also took non-credit-card related data for some 70 million customers. This is data Target obtained from customers who, among other things, used a call center and offered their phone number or shopped online and provided an e-mail address.

Some overlap exists between the 70 million individuals and the 40 million compromised credit and debit accounts, Target said.

When Target releases a final tally, the theft could become the largest data breach on record for a retailer, surpassing one uncovered in 2007 that saw more than 90 million records pilfered from TJX Cos. Inc.

Related: Gonzalez Can't Get Away From the Long Arm of the Law

I wonder why my paper left him and his working for the U.S. government out of the background paragraph. Why omit that?

--more--"

RelatedNeiman Marcus offers update on credit card breach

"The theft of consumer data from Neiman Marcus appears far deeper than had been disclosed originally, with the company now saying in a statement posted on its website Wednesday night that hackers invaded the luxury retailer’s systems for several months in a breach that involved at least 1.1 million credit and debit cards. Federal investigators, including the Secret Service and the FBI, have been trying to determine whether the extensive security breach at Target and the one at Neiman’s are related. Investigators and security experts have described a loose band of hackers from Eastern Europe as the likeliest suspects in the Target theft."

Yeah, that latest pile of bulls*** is the scapegoating of some 17-year-old, as if he were behind all this with "off the shelf" malware(?????). 

Is there no end to what the propaganda pre$$ thinks we will buy, or is that not the point? Is the point just to get the pile of shit out into the middle of the room?

Better look over your MasterCard, Visa, and Discover statements.

Also relatedArrests may not be linked to Target breach

Sigh! 

Well, then WhichTF is it, pos prop pre$$?!!!!!!!!!

"Coping after the Target data breach" by Michelle Singletary |  Washington Post, January 17, 2014

We have to face the truth: We’ve lost the battle to protect our identities. Once information from our credit and debit cards is transmitted, it’s out of our control. The latest high-profile data breaches confirm we are forever vulnerable….

Time to CUT UP those PLASTIC CARDS and use ONLY CA$H!

Do the recent data breaches mean we should stop using plastic?

Yup!

That won’t happen. Even though studies show that people tend to spend more when they use credit and debit, we are a nation addicted to these conveniences….

$peak for your$elf, elite $cum and agenda-pu$hing $hit-$hoveler!!

I’ve become paranoid about my personal information….

Welcome to the "conspiracy" fold.

Be your own privacy cop. Scrutinize your credit and debit card statements. And given the breaches that have happened and will happen, don’t trust until you’ve verified anything and everything that anyone says.

Oh, I do, I do! 

And HERE is where I APPLY IT:

--more--"

"Shoppers fret about authenticity of Target e-mails" by Bree Fowler |  Associated Press, January 18, 2014

NEW YORK — An e-mail sent to the roughly 70 million Target customers who might have been affected by a pre-Christmas data breach is causing panic among those who fear it could be an attempt to victimize them again.

Target says the e-mail, which offers free credit monitoring services to potential victims of the breach, is legitimate. But the company has identified a handful of scammers who are trying to take advantage of the public’s fear and confusion….

Consumers have been on edge since news of the data breach broke last month. And they have been warned to be on alert for possible follow-up attacks that could come in the form of phishing e-mails, electronic messages designed to implant malicious software on their computers or draw them to websites that prompt them to enter personal information. 

Gee, who iN the world would want to do Such A thing?

So when Target’s e-mail began circulating this week, many recipients questioned its authenticity. The e-mail was especially suspicious to people who say they have not set foot in a Target store in years.

Jim Reid, 60, of Minneapolis said he was a little nervous about clicking on the link in the e-mail and questioned whether it was a good idea to send Target more personal information when they were unable to protect it in the first place….

--more--"

And the gift card did not even work!

"Target reveals gift card glitch" by Anne D’Innocenzio |  Associated Press,  January 01, 2014

NEW YORK — Target is getting hit with another lump of coal this holiday season.

The nation’s second-largest discount retailer said Tuesday that an unidentified number of gift cards sold over the holidays were not properly activated.

Awwwwww, pooh Tawget!

Were I a receiver of a card that didn't work I would have been boiling in the check-out line.

The Minneapolis chain said the number of cards affected was less than 0.1 percent of the total sold and that it will honor the affected cards.

Small lump of coal then, so why the hubbub, bub?

Holders of Target gift cards can check the balance by following instructions on the back of the card. Customers can bring faulty cards to any Target service desk or call 800-544-2943 for help….

The problem comes less than two weeks after Target said it was hit with a massive data security breach that affected about 40 million debit and credit card holders who shopped at its stores between Nov. 27 and Dec. 15.

On Friday, Target backtracked and said that debit-card PINs were among the financial information stolen from millions of customers who shopped at the retailer in late November and early December. However, it said the stolen personal identification numbers were encrypted and that this strongly reduces risk to customers. 

Of course, this is all before the wider breach was disclosed. 

Why must bu$ine$$ in AmeriKa always reflexively lie about things? What does it profit th…. never mind.

In addition to the encrypted PINs, customer names, credit and debit card numbers, card expiration dates, and the embedded code on the magnetic strip on back of the cards were stolen.

--more--"

Also seeTarget scales back on health coverage

The reason? Obummercare! 

And I would stay out of the stores if I were you:

"Stores hold, fine shoplifting suspects without arrest" by Colleen Long |  Associated Press, December 17, 2013

NEW YORK — Outside the view of paying customers, people accused of shoplifting at Macy’s huge flagship store are escorted by security guards to cells in ‘‘Room 140,’’ where they can be held for hours, asked to sign an admission of guilt, and pay hundreds in fines, sometimes without any conclusive proof they stole anything.

Wouldn't the cameras have caught it, and wouldn't the person have the mercy on them? 

And talk about a true and total fa$ci$t society! Not only is it corporate governance now, it is CORPORATE LAW ENFORCEMENT complete with intimidating shakedowns!

As shoppers jam stores ahead of the December holidays, claims of racial profiling at department stores in New York have helped expose the wide latitude that laws in at least 27 states give retailers to hold and fine shoplifting suspects, even if a person hasn’t yet technically stolen anything, is wrongly accused, or criminal charges are dropped. 

Find a lawyer and file a lawsuit! 

On the flip side, we have banisters who stole billions and nothing but pittance penalties and chump change fines.

‘‘You must remember, these people are not police officers; they are store employees,’’ said Faruk Usar, the attorney for a 62-year-old Turkish woman who sued Macy’s, which some customers say bullied them into paying fines on the spot or harassed them with letters demanding payment. ‘‘When they are detained, they are not yet even in a real jail.’’

Industrywide, more than $12 billion is lost to shoplifting each year.

And yet somehow profits are still booming!

The laws, which vary on strictness and fine amounts, allow stores to try to recoup some losses. Under New York’s longstanding law, retailers may collect a penalty of five times the cost of the stolen merchandise, up to $500 per item, plus as much as $1,500 if the merchandise isn’t in a condition to be sold. A conviction is not necessary to bring a civil claim.

Oh, they also will PROFIT from such shakedowns with a 5 to 1 return, huh? Pretty good!

Some customers say stores have harassed them into signing admissions of guilt in order to turn a profit — not just recoup a loss. 

It $ure looks that way to me!

Retailers don’t divulge how much money they recoup but use it in part to offset security costs, said Barbara Staib, spokeswoman for the National Association for Shoplifting Prevention. The total is a fraction of what they lose, she said.

It's a VICIOU$, $ELF-$ERVING CIRCLE!

‘‘We tend to forget that retailers are the victims of crime when it comes to shoplifting,’’ she said.

(Cue violins and tray with whine and cheeses)

But at least nine customers at the Macy’s store immortalized in ‘‘Miracle on 34th Street’’ say in lawsuits that the retailer is abusing the law, wrongly targeting minorities, and holding customers for hours, years after it settled similar claims brought by the state attorney general by paying a $600,000 fine and changing practices. That agreement expired in 2008.

The Zionist Media Machine at work even then!

New York Attorney General Eric Schneiderman is investigating the new claims against retailers. Last week, New York state stores agreed to post a customer ‘‘bill of rights’’ on their websites explicitly prohibiting profiling and unreasonable searches.

Usar’s client, Ayla Gursoy, was detained in 2010 after she carried two coats in her arms up several flights of stairs in the flagship store, according to her suit. Store security accused Gursoy, who speaks little English, of trying to steal. She was asked to sign a form admitting guilt and pay a fine. She refused, the police were called, and she was arrested.

Gursoy and others say they were held for hours in Room 140, a bare room with two small, barred holding cells with wooden benches within the store.

Lucky they were not tortured.

Elina Kazan, a spokeswoman for Cincinnati-based Macy’s, said the company’s practices prohibit coercion when recovering fines.

Most of the accused receive letters in the mail demanding payment from a law firm like the one used by Macy’s, Palmer, Reifler & Associates, of Orlando, Fla. That firm also represents Home Depot, Walmart, and many other stores and sends out about 115,000 letters per month.

‘‘We are confident in our clients’ training processes and procedures for evaluating and investigating theft matters,’’ attorney Natt Reifler said.

Letters sent to Gursoy said that if she didn’t pay, she would be sued. One said she owed $400; the next said she owed $675 — the increase unexplained. 

I think it is perfectly explainable!

‘‘We believe the whole purpose of her detention was to get the signature, to get the payments,’’ Usar said shortly before his client’s suit was settled in court Dec. 4. The terms were not disclosed. Her criminal charge was dismissed after no witness could testify.

Generally, industry experts say, the laws allowing retailers to hold and fine suspected shoplifters are applied correctly.

‘‘Retailers do a really good job of identifying where actual theft cases have occurred, and intervening and conducting investigations,’’ said Joseph LaRocca, who runs RetaiLPartners, an industry group.

Be$t advice: stay out of Macy's.

--more--"

All the more reason not to shop at a mall ever again. 

  • Obama Said Nothing About NSA Spying
  • US Government Dumps on Snowden Scapegoat
  • Interesting Twi$t on Computer Security
  • Colbert Has Been Coopted
  • TAOtapping at the NSA
  • Logging Away From the NSA

  • Just thought you might like to window shop some, readers.