Remove 2011 Remove Data breaches Remove Passwords
article thumbnail

The password hall of shame (and 10 tips for better password security)

CSO Magazine

Pop quiz: What has been the most popular — and therefore least secure — password every year since 2013? If you answered “password,” you’d be close. Qwerty” is another contender for the dubious distinction, but the champion is the most basic, obvious password imaginable: “123456.”

Passwords 145
article thumbnail

Air India suffered a data breach, 4.5 million customers impacted

Security Affairs

Air India disclosed a data breach that impacted roughly 4.5 Air India has disclosed a data breach that impacted 4.5 million of its customers, exposed data includes the personal information of customers registered between August. 26, 2011 and February. The post Air India suffered a data breach, 4.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

AWMproxy, the storefront for renting access to infected PCs, circa 2011. In 2011, researchers at Kaspersky Lab showed that virtually all of the hacked systems for rent at AWM Proxy had been compromised by TDSS (a.k.a An example of a cracked software download site distributing Glupteba. Image: Google.com.

Passwords 329
article thumbnail

Who Is the Network Access Broker ‘Babam’?

Krebs on Security

More commonly, that access is purchased from a cybercriminal broker who specializes in acquiring remote access credentials — such as usernames and passwords needed to remotely connect to the target’s network. com back in 2011, and sanjulianhotels[.]com The username associated with that account was “ bo3dom.”

article thumbnail

LastPass: Password Manager Review for 2021

eSecurity Planet

LastPass is password management software that’s been popular among business and personal users since it was initially released in 2008. Like other password managers, LastPass provides a secure vault for your login credentials, personal documents, and other sensitive information. When it was acquired by LogMeIn Inc.

article thumbnail

We're Baking Have I Been Pwned into Firefox and 1Password

Troy Hunt

Pretty much every day, I get a reminder from someone about how little people know about their exposure in data breaches. Frequently, it's some long-forgotten site they haven't even thought about in years and also frequently, the first people know of these incidents is via HIBP: large @ticketfly data breach.

Passwords 279
article thumbnail

Weekly Update 147

Troy Hunt

So "Plan A" was to publish Pwned Passwords V5 on Tuesday but a last-minute check showed control characters had snuck in due to the quality (or lack thereof) of the source data. The Zhenai breach from 2011 added another 5M records to HIBP (I'm still working through a ridiculously long backlog of breaches.)