Remove 2011 Remove Accountability Remove Information Security Remove Passwords
article thumbnail

Twitter Fined $150 Million for Misuse of 2FA User Data

SecureWorld News

Federal Trade Commission (FTC) and the Department of Justice (DOJ) charged Twitter with a $150 million penalty for " deceptively using account security data for targeted advertising.". Twitter, like many other social media websites, asks users to provide their phone number and email address to better protect their account.

article thumbnail

Air India suffered a data breach, 4.5 million customers impacted

Security Affairs

million of its customers, exposed data includes the personal information of customers registered between August. 26, 2011 and February. The airline pointed out that neither CVV/CVC numbers associated with the credit cards nor passwords were impacted. Air India has disclosed a data breach that impacted 4.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Iran-linked Phosphorus group hit a 2020 presidential campaign

Security Affairs

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. . “The targeted accounts are associated with a U.S. “The targeted accounts are associated with a U.S. ” reads the analysis published by Microsoft.

article thumbnail

Hundreds of millions of Facebook users’ phone numbers exposed online

Security Affairs

New problems to Facebook , phone numbers associated with more than 400 million accounts of the social network giant were exposed online. A new privacy incident involved Facebook, according to TechCruch, phone numbers associated with 419 million accounts of the social network giant were exposed online. ” states Techcrunch.

article thumbnail

Antlion APT group used a custom backdoor that allowed them to fly under the radar for months

Security Affairs

The decryption password is provided as a command-line argument (Base64 encoded string), and the xPack backdoor can run as a standalone application or as a service (xPackSvc variant). The threat actors were returning periodically in the compromised network to launch xPack again and steal account credentials from the compromised organizations.

article thumbnail

Op Wocao – China-linked APT20 was able to bypass 2FA

Security Affairs

The APT20 group has been active since at least 2011, but experts did not associate any campaign with this threat actors between 2016 and 2017. In order to move laterally within the target networks, hackers used well-known techniques, such as dumping credentials from memory and accessing password managers on compromised systems.

VPN 65
article thumbnail

Updates from the MaaS: new threats delivered through NullMixer

Security Affairs

The threat actor abused Bitly shortener and an ad hoc BlogSpot account to protect the malicious code, lastly stored in an encrypted zip archive hosted on Mega.nz. He is a former member of the ANeSeC CTF team, one of the firsts Italian cyber wargame teams born back in 2011.

Malware 82