article thumbnail

Fixing Data Breaches Part 2: Data Ownership & Minimisation

Troy Hunt

Report URI needs a password as well because you need to be able to login. How I handle HIBP is a perfect example of this: this is a data breach aggregation service and within that source data is billions of passwords, dates of birth and almost every other conceivable piece of personal data. That is all.

article thumbnail

What Is a SaaS Security Checklist? Tips & Free Template

eSecurity Planet

These checklists include security standards and best practices for SaaS and cloud applications, and B2B SaaS providers use them to guarantee that their solutions match customer security standards. Is there cybersecurity training on best practices, including setting strong passwords in accordance with the organization’s policy?

Risk 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Kaseya Breach Underscores Vulnerability of IT Management Tools

eSecurity Planet

Like SolarWinds, both companies serve large B2B audiences, where Kaseya’s products produce hundreds of end products and services. Backup data regularly. After a series of highly publicized ransomware attacks this spring, the Kaseya attack most resembles the compromise of SolarWinds in late 2020.

article thumbnail

How cybercrime is impacting SMBs in 2023

SecureList

SMB employees and especially managers are often the target of spam campaigns touting collaborations and B2B services, such as SEO, advertising, recruitment assistance and lending. Make regular backups of essential data to ensure that corporate information stays safe in an emergency.