Revolutionary Polymer Design Breaks Boundaries of Toughness and Recyclability

Researchers have created a high-performance polymer that can be chemically recycled without compromising its heat and chemical resistance. The revolutionary design includes a directing group that allows links in the polymer to be broken easily with a catalyst and the original polymer to be reformed in few steps. The directing group could be included in
HomeInnovationMoneyGram Faces Security Breach: Customer Data, Including Social Security Numbers and Bank...

MoneyGram Faces Security Breach: Customer Data, Including Social Security Numbers and Bank Details, Compromised

MoneyGram Reports Data Breach: Customer Information, Including Social Security Numbers and Bank Details, Affected


 

MoneyGram, a financial services firm, has disclosed a cybersecurity incident that affected their systems, leading to an ongoing investigation.

 

“On September 27, 2024, we discovered that an unauthorized individual accessed and obtained personal information from specific consumers between September 20 and 22, 2024,” the company revealed in a statement.

The compromised customer data includes:

  • “Limited” social security numbers
  • Government ID documents
  • Basic contact details such as email addresses, physical addresses, and phone numbers
  • Date of Birth
  • Bank account details
  • Utility bills
  • MoneyGram Plus Rewards information
  • Transaction history
  • Criminal investigation information (such as fraud) for “a limited number of consumers”

 

MoneyGram is taking steps to resolve the issue

In light of the breach, MoneyGram has enlisted external cybersecurity professionals to lead the investigation. The company is also collaborating with law enforcement agencies regarding this incident.

Upon learning of the breach, MoneyGram temporarily suspended some services, but they are now back to normal operations.

Customers are advised to monitor their credit reports for free and review their account statements closely.

“Furthermore, we are providing affected U.S. customers with identity protection and credit monitoring services free of charge for two years,” the company added, expressing regret for any inconvenience caused by this situation.