Wednesday , September 18 2024
TD bank

TD Bank fined $28 million for sharing customer data

Because of disclosing incorrect and negative data, The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank, one of North American leading financial institutions $28 million to consumer reporting agencies.

According to the agency, The inaccurate data included “systemic errors about credit card delinquencies and bankruptcies,”. Nearly $8 million of the $28 million fine will be sent to victims who were impacted, CFPB said.

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

CFPB said, The bank allegedly shared faulty information even though it “knew or suspected” some of the accounts were fraudulent. The agency said, though TD bank knew about the fraudulent account it didn’t do nothing.

“By April 2023, instead of making sure only accurate information about its customers was sent to consumer reporting companies, TD Bank kept sharing fraudulent information about those accounts as if it belonged to the bank’s customers,” CFPB said.

The bank broke the law, violating both the Fair Credit Reporting Act and the Consumer Financial Protection Act, according to CFPB. Additionally, customers who disputed TD Bank’s bad information received no help, CFPB alleged, saying that the bank “failed to conduct proper investigations and sometimes to conduct any investigation at all.”

“long before this settlement, TD self-identified these matters and voluntarily and proactively implemented enhancements to our furnishing and dispute handling practices”, TD bank statement reads and also mentioned “TD cooperated fully to resolve this matter and is committed to continuing to deliver on its responsibilities to its customers,”.

CFPB Director Rohit Chopra said , “The CFPB’s investigation found that TD Bank illegally threatened the consumer reports of its customers with fraudulent information and then barely lifted a finger to fix it,”.

“Rather than treating its customers fairly and following the law, TD Bank’s management clearly cared more about growth and expanding its empire through mergers,” Chopra added, calling on regulators to scrutinize the bank’s practices moving forward.

TD Bank Group, the bank’s parent company, reported $1.97 trillion in assets as of mid-2024, according to CFPB. With 10,000 branches, TD Bank is the tenth-largest commercial bank in the U.S.

Check Also

CISCO

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that …

Leave a Reply

Your email address will not be published. Required fields are marked *