article thumbnail

Twitter Fined $150 Million for Misuse of 2FA User Data

SecureWorld News

But instead of using this information for the sole purpose of improving security, Twitter profited by allowing advertisers to use this data to target individuals. This action violated a 2011 FTC order that prohibited the social media site from misrepresenting its privacy and security practices. FTC Chair Lina M.

article thumbnail

Facebook increases rewards for its bug bounty program and facilitate bug submission

Security Affairs

Increasing Bounties for Account Takeover VulnerabilitiesSince 2011, our Bug Bounty program has been among the most… Gepostet von Facebook Bug Bounty am Dienstag, 20. The bug bounty programs are becoming crucial for companies to assess their products and infrastructure and to avoid data breaches. November 2018.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

“On June 28, last year, a suspicious behavior was detected and investigated on a terminal in our company, and as a result of unauthorized access by a third party, data was transmitted to the outside,” reads a data breach notification published by the company. An attempted attack requires user authentication.”

Antivirus 129
article thumbnail

Iran-linked APT35 accidentally exposed 40 GB associated with their operations

Security Affairs

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. . Other videos demonstrate that the hackers of the APT35 group were not attempting to validate credentials against sites that were set up with multifactor authentication.

article thumbnail

Multiple schools hit by Vice Society ransomware attack

Malwarebytes

There’s going to be quite a bit of concern for parents and teachers alike, with sensitive data being thrown into the mix. According to the BBC, the data includes: Passport scans of both pupils and parents which date back to 2011. Special Educational Needs (SEN) data. Contractual offers made to members of staff.

article thumbnail

Key aerospace player Safran Group leaks sensitive data

Security Affairs

The leak also included the JWT secret key, another type of token, which is usually used for authentication. As reported in 2011, the company fell victim to two cyberattacks, which are suspected to be part of an espionage attempt. Knowing them, a threat actor could be able to hijack the session and therefore the account.

article thumbnail

The bleak picture of two-factor authentication adoption in the wild

Elie

This post looks at two-factor authentication adoption in the wild, highlights the disparity of support between the various categories of websites, and illuminates how fragmented the two factor ecosystem is in terms of standard adoption. reuse of passwords found in data breaches and phishing attacks. in 2011 almost 10 years ago.