• IP addresses are NOT logged in this forum so there's no point asking. Please note that this forum is full of homophobes, racists, lunatics, schizophrenics & absolute nut jobs with a smattering of geniuses, Chinese chauvinists, Moderate Muslims and last but not least a couple of "know-it-alls" constantly sprouting their dubious wisdom. If you believe that content generated by unsavory characters might cause you offense PLEASE LEAVE NOW! Sammyboy Admin and Staff are not responsible for your hurt feelings should you choose to read any of the content here.

    The OTHER forum is HERE so please stop asking.

Hackers steal 12m KT users’ information

ShaoKahn

Alfrescian (InfP)
Generous Asset


Hackers steal 12m KT users’ information

Published: 2014-03-06 21:13
Updated: 2014-03-06 21:13

restmb_idxmake.php


A man walks in front of KT Corp.’s office in Seoul on Thursday. (Yonhap)

The Incheon Metropolitan Police Agency on Thursday arrested two hackers and a telemarketing firm CEO in connection with the theft of 12 million KT Corp. customers’ personal information.

KT is the country’s second largest telecom services provider with some 16 million consumers subscribing to its mobile, fixed-line telephone and internet services.

“KT will fully cooperate with the police investigation. (The company) will work to minimize the damage to customers.” KT said in a statement.

According to the police, the hackers, identified by the surnames Kim and Chung, had been stealing user personal information from KT since February 2013. Using a random number generating program, the hackers matched KT customer identification numbers to steal as many has 300,000 pieces of information on a daily basis.

The stolen data is said to include names, citizen registration numbers, mobile phone numbers, home addresses, occupations and bank account numbers.

Chung and Kim sold the information to the telemarketing company chief, identified by the surname Park. Park then used the information in marketing mobile telecom services, generating an estimated 11.5 billion won ($10.8 million) in illegal gains.

Park also sold the personal information of about 5 million people to three mobile phone sellers.

According to the police, the hackers received 5,000 won while Park generated between 200,000 won and 400,000 won in operating profit for each mobile phone contract sold through the scheme.

The suspects are reported to have planned to steal information from two securities companies.

The case comes while the country continues to reel from the massive data security breach at three local credit card companies.

On Jan. 8, personal information of more than 20 million KB Kookmin, NH NongHyup and Lotte card users was found to have been leaked. Following the case, a string of bills aimed at reinforcing data protection were processed by the National Assembly, while the government handed out fines and placed the three companies under a three-month operating ban.

By Choi He-suk ([email protected])

 

ShaoKahn

Alfrescian (InfP)
Generous Asset

KT safety system easily cracked by novice hackers


‘We have no excuse,’ chairman says, vowing strict damage control

Mar 08,2014

hmn1vw6.jpg


KT Chairman Hwang Chang-gyu apologized yesterday for a massive information leak at the company, which compromised the personal data of about 12 million clients. He made a public apology, bowing three times, yesterday at the KT headquarters in central Seoul. [NEWSIS]

KT Chairman Hwang Chang-gyu bowed his head to the public yesterday as a sign of apology after the personal information of approximately 12 million customers was leaked when the company’s website was hacked.

“We have no excuse for another information leak following similar accidents in 2012, despite our pledge to strengthen the security system. It is so shameful for KT .?.?. to have had two major leaks of customer information,” Hwang said yesterday at the mobile carrier’s headquarters in downtown Seoul.

“We will make swift innovative changes by employing all experts, including those from outside, and thoroughly rectify past wrongdoings so that KT can become an industry leader,” he added.

Hwang, who officially became KT chairman in late January, said the company will come up with measures to prevent secondary damage to clients whose information was leaked.

However, he did not elaborate further, stating that KT has not yet received the investigation report, which would provide exact details that would help the company in more accurately carrying out damage control.

“We are truly sorry that we cannot answer all your questions at the moment,” Hwang said.

On Thursday, it was reported that KT’s system was hacked, compromising 12 million clients. The data stolen included clients’ resident registration numbers, account information and addresses - crucial information that can be used in fraud or identity scams.

The incident comes just two months after three major credit card companies were involved in the nation’s largest breach of personal information, which not only tarnished the country’s reputation as an information technology powerhouse but also raised concerns regarding how companies manage and protect the personal information of their clients.

But perhaps more concerning was how easily KT’s security system was cracked.

According to the Incheon Metropolitan Police Agency, those responsible for the leak were able to access the personal data using an extremely simple hacking program that automatically entered nine random numbers on the website’s search engine to look up individual clients’ smartphone charges.

The hacker, surnamed Kim, 29, reportedly created the program and based it on another popular hacking program, called Paros, and attempted to hack the three major mobile carriers - SK Telecom, KT and LG U+ - through their websites.

Apparently, among the three, KT was the easiest to access.

Kim stole information from 200,000 to 300,000 KT clients each day over the past year through KT’s website, olleh.com. The hacker then turned the lists of names to a smartphone retailer in Incheon - who was only identified as Park by the authorities - in exchange for 3 million won ($2,826), according to police. Additionally, every time Park sold a smartphone using the list, Kim received 5,000 won.

Later on, Kim included a 38-year-old man, surnamed Jung, in expanding the business by using the stolen data from KT’s clients and setting up a telemarketing company.

They hired 20 telemarketers, who were tasked with calling up customers whose service contracts with the mobile carrier were coming to an end and asking if they were interested in a new smartphone.

The trio sold more than 150 smartphones each day using illegally obtained data - an exceptional feat considering most other smartphone retailers struggle on average to sell even three or four phones daily. In total, they sold approximately 11,000 new smartphones worth 11.5 billion won, authorities said.

KT said that as soon as it receives the list of clients whose information had been exposed, it will set up a website that individuals can use to check whether they have been victimized.

Over the past 10 years, the mobile carrier’s system has been compromised multiple times.

In 2004, the personal information of 920,000 clients was exposed, including names, phone numbers, resident registration numbers and email addresses.

Even the make and model of their phones was laid bare.

Later, seven KTF employees were found to have sold that data to telemarketing companies. KTF merged with KT in 2009.

After the episode, KTF created a client information protection center that operated at its headquarters.

In July 2012, KT’s system was hacked again, compromising the personal data of 8.7 million customers. The company announced that it would create a system by the third quarter of 2013 that would prevent its clients’ information from being hacked, though the system has yet to be installed.

Enraged by KT’s lack of security, legal threats have mounted.

“There has been a flood of phone calls by the victims of this incident inquiring about filing a lawsuit,” said a lawyer at a local law firm. “It’s also possible that some clients who proceeded with a lawsuit against KT in July 2012 could be added for this incident.”

The Ministry of Science, ICT and Future Planning, in the meantime, said it will launch a privacy technology task force and discuss fundamental preventive measures.

It has also embarked on an on-site investigation in cooperation with the Korea Communications Commission and private technology experts.

BY KIM JUNG-YOON [[email protected]]

 
Top