article thumbnail

Twitter Fined $150 Million for Misuse of 2FA User Data

SecureWorld News

But instead of using this information for the sole purpose of improving security, Twitter profited by allowing advertisers to use this data to target individuals. This action violated a 2011 FTC order that prohibited the social media site from misrepresenting its privacy and security practices. FTC Chair Lina M.

article thumbnail

CISA adds 12 new flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

Last week, Google rolled out emergency fixes to address a vulnerability, tracked as CVE-2022-3075 , in the Chrome web browser that is being actively exploited in the wild.

Passwords 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Air India suffered a data breach, 4.5 million customers impacted

Security Affairs

million of its customers, exposed data includes the personal information of customers registered between August. 26, 2011 and February. The airline pointed out that neither CVV/CVC numbers associated with the credit cards nor passwords were impacted. Air India has disclosed a data breach that impacted 4.5

article thumbnail

Iran-linked Charming Kitten APT enhanced its POWERSTAR Backdoor

Security Affairs

Iran-linked Charming Kitten group, (aka APT35 , Phosphorus , Newscaster , and Ajax Security Team) made the headlines in 2014 when experts at iSight issued a report describing the most elaborate net-based spying campaign organized by Iranian hackers using social media. The attackers sent the password for the RAR archive in a separate email.

article thumbnail

Chicago students lose data to ransomware attackers

Malwarebytes

Provide a limit on password guess attempts for remote desktops. Often your first line of defence, help it to help you by automating updates and scans. Strengthen remote access. A common ransomware pitfall is leaving remote services unsecured. You can also combine remote services with multifactor authentication. Avoid strange attachments.

article thumbnail

Experts warn of a spike in APT35 activity and a possible link to Memento ransomware op

Security Affairs

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. The ransomware copies files into password-protected WinRAR archives, it uses a renamed freeware version of the legitimate file utility WinRAR.

article thumbnail

Three Italian universities hacked by LulzSec_ITA collective

Security Affairs

We spent searching holes in Italian universities (and not only, we remember that dozens of universities were hacked in 2011), to try to show you that security in the academic environment must be taken seriously since the university is the den of the excellent minds of our future. Below the translation of message published by the group.

Hacking 128