article thumbnail

1,859 Android and iOS apps were containing hard-coded Amazon AWS credentials

Security Affairs

47% of these apps contained valid AWS tokens that granted complete access to all private files, including backups, and Amazon S3 buckets in the cloud. The issue could allow a third party to achieve full read/write root account credentials. . ” reads the report published by Broadcom Symantec. Pierluigi Paganini.

B2B 94
article thumbnail

Q&A: SolarWinds, Mimecast hacks portend intensified third-party, supply-chain compromises

The Last Watchdog

SolarWinds and Mimecast are long-established, well-respected B2B suppliers of essential business software embedded far-and-wide in company networks. The hacked certificate was designed to verify and authenticate connections made to Mimecast’s Sync and Recover service, which automatically creates backups for email, calendar items and contacts.

Hacking 228
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How cybercrime is impacting SMBs in 2023

SecureList

Below is a brief description of the most popular types of threats that SMB employees encountered in January–May 2023: Exploits The biggest threat to SMBs in the first five months of 2023 were exploits , which accounted for 483,980 detections. If an employee enters their credentials, the scammers get access to their account.

article thumbnail

What Is a SaaS Security Checklist? Tips & Free Template

eSecurity Planet

These checklists include security standards and best practices for SaaS and cloud applications, and B2B SaaS providers use them to guarantee that their solutions match customer security standards. Has the response strategy been tested and updated on a regular basis, taking into account lessons learned?

Risk 105
article thumbnail

Kaseya Breach Underscores Vulnerability of IT Management Tools

eSecurity Planet

Like SolarWinds, both companies serve large B2B audiences, where Kaseya’s products produce hundreds of end products and services. Backup data regularly. After a series of highly publicized ransomware attacks this spring, the Kaseya attack most resembles the compromise of SolarWinds in late 2020. Managing supply chain risk.

article thumbnail

Fixing Data Breaches Part 2: Data Ownership & Minimisation

Troy Hunt

The site asks you for some personal information when you create the account which it then stores in a database. Yet here they were with 66 million South African identities, all sitting there in a database backup facing the world possibly for as long as 2 and a half years. Who now owns that data? The cat site?