article thumbnail

The password hall of shame (and 10 tips for better password security)

CSO Magazine

Pop quiz: What has been the most popular — and therefore least secure — password every year since 2013? If you answered “password,” you’d be close. Qwerty” is another contender for the dubious distinction, but the champion is the most basic, obvious password imaginable: “123456.”

Passwords 145
article thumbnail

Air India suffered a data breach, 4.5 million customers impacted

Security Affairs

Air India disclosed a data breach that impacted roughly 4.5 Air India has disclosed a data breach that impacted 4.5 million of its customers, exposed data includes the personal information of customers registered between August. 26, 2011 and February. The post Air India suffered a data breach, 4.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

AWMproxy, the storefront for renting access to infected PCs, circa 2011. In 2011, researchers at Kaspersky Lab showed that virtually all of the hacked systems for rent at AWM Proxy had been compromised by TDSS (a.k.a An example of a cracked software download site distributing Glupteba. Image: Google.com.

Passwords 239
article thumbnail

Twitch Glitch: Livestreaming Service Falls Victim to Data Breach

SecureWorld News

Livestreaming platform Twitch, frequented by a community of online gamers, experienced a massive data breach. Twitch confirmed a breach had happened through a tweet: We can confirm a breach has taken place. It rebranded as twitch in 2011, so this looks like a long-standing piece of infrastructure.".

article thumbnail

Pearson agreed to pay $1 million for 2018 Data Theft

CyberSecurity Insiders

Pearson, a London based e-textbook publishing firm that supplies software to Schools and Universities has been slapped with a fine of $1 million for misleading investors about a 2018 data breach that witnessed siphoning of millions of student records by hackers.

article thumbnail

Who Is the Network Access Broker ‘Babam’?

Krebs on Security

More commonly, that access is purchased from a cybercriminal broker who specializes in acquiring remote access credentials — such as usernames and passwords needed to remotely connect to the target’s network. com back in 2011, and sanjulianhotels[.]com The username associated with that account was “ bo3dom.”

article thumbnail

Twitter Fined $150 Million for Misuse of 2FA User Data

SecureWorld News

But instead of using this information for the sole purpose of improving security, Twitter profited by allowing advertisers to use this data to target individuals. This action violated a 2011 FTC order that prohibited the social media site from misrepresenting its privacy and security practices. FTC Chair Lina M.