article thumbnail

Google Stored G Suite Passwords in Plaintext Since 2005

Threatpost

Google said it had stored G Suite enterprise users' passwords in plain text since 2005 marking a giant security faux pas.

article thumbnail

CyberArk Promotes COO Matt Cohen to Replace CEO Udi Mokady

Data Breach Today

CEO Change Marks First Time Since 2005 Someone Other Than Udi Mokady Is In Charge CyberArk will promote Matt Cohen, 47, to CEO on April 3.

Marketing 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google Has Stored Some Passwords in Plaintext Since 2005

WIRED Threat Level

On the heels of embarrassing disclosures from Facebook and Twitter, Google reveals its own password bugs—one of which lasted 14 years.

Passwords 109
article thumbnail

Tata Power Attack Linked to Bug in Nearly 20-Year-Old Server

Data Breach Today

Attackers targeted Boa servers, which were discontinued in 2005, to compromise Tata and other critical infrastructure organizations around the world.

130
130
article thumbnail

Vancouver property tax records to 2005 now available at the Archives

Archives Blogs

We are pleased to announce that after a significant transfer of records from the Revenue Services Department, the Archives can now make available property tax records up to 2005. 1978-1990 and 1992-2005: Property tax statements: series COV-S289. Map of assessment wards in the Municipality of Point Grey, with proposed changes, ~1927.

article thumbnail

The Intranet Imperative (2005)

ChiefTech

I wrote this in June 2005. The history of intranets is one of a slow burn of adoption (or innovation, if you like). But the pace of technology change is increasing , email is being challenged. is it time now to dust off the intranet imperative and think about about where we go next? What exactly is an intranet?

article thumbnail

Zacks Investment Research Hack Exposes Data for 820K Customers

Dark Reading

Zacks Elite sign-ups for the period 1999–2005 were accessed, including name, address, email address, phone number, and the password associated with Zacks.com.