Remove Account Security Remove Accountability Remove Information Security Remove Passwords
article thumbnail

Hacker hijacked Orange Spain RIPE account causing internet outage to company customers

Security Affairs

An internet outage impacted Orange Spain after a hacker gained access to the company’s RIPE account to misconfigure BGP routing. The hacker, who uses the moniker ‘Snow’, gained access to the RIPE account of Orange Spain and misconfigured the BGP routing causing an internet outage. I have fixed your RIPE admin account security.

Internet 111
article thumbnail

Plex discloses data breach and urges password reset

Security Affairs

The streaming media platform Plex is urging its users to reset passwords after threat actors gained access to its database. Exposed data includes emails, usernames, and encrypted passwords. The company is urging all users to immediately reset account passwords and log out of all devices connected to its service.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Instagram implements ‘Security Checkup’ to help users recover compromised accounts

Security Affairs

Instagram introduced a new security feature dubbed “Security Checkup” to help users to recover their accounts that have been compromised. “Today, we’re launching Security Checkup, a new feature to help people keep their Instagram accounts secure. . ” states the company.

article thumbnail

Poloniex forces password reset following a data leak

Security Affairs

The Poloniex cryptocurrency exchange is forcing users to reset their passwords following a data leak. . Another bad news for the community of the virtual currencies communities, the Poloniex cryptocurrency exchange has forced its users to reset their passwords following a data leak. . This is a real email! Pierluigi Paganini.

article thumbnail

Twitter Fined $150 Million for Misuse of 2FA User Data

SecureWorld News

Federal Trade Commission (FTC) and the Department of Justice (DOJ) charged Twitter with a $150 million penalty for " deceptively using account security data for targeted advertising.". Twitter, like many other social media websites, asks users to provide their phone number and email address to better protect their account.

article thumbnail

MailChimp breached, intruders conducted phishing attacks against crypto customers

Security Affairs

A threat actor gained access to a tool used by the company’s customer support and account administration teams. “We acted swiftly to address the situation by terminating access for the compromised employee accounts and took steps to prevent additional employees from being affected,” Smyth said.

Phishing 117
article thumbnail

Nude photo theft offers lessons in selfie security

Malwarebytes

Two former college graduates are in a lot of trouble after breaking into other students’ accounts and stealing sensitive personal data. Working with another former graduate, he accessed the school email accounts of dozens of college students and stole private nude photographs. What happened? Many of the images were then shared.