article thumbnail

Pwned Passwords, Version 5

Troy Hunt

Almost 2 years ago to the day, I wrote about Passwords Evolved: Authentication Guidance for the Modern Era. Shortly after that blog post I launched Pwned Passwords with 306M passwords from previous breach corpuses. Shortly after that blog post I launched Pwned Passwords with 306M passwords from previous breach corpuses.

article thumbnail

When Accounts are "Hacked" Due to Poor Passwords, Victims Must Share the Blame

Troy Hunt

Yesterday was a perfect example of that with 2 separate noteworthy stories adorning my early morning Twitter feed. This is when hackers try usernames and password combos leaked in data breaches at other companies, hoping that some users might have reused usernames and passwords across services.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware realities in 2023: one employee mistake can cost a company millions

Security Affairs

If your friend or colleague is suddenly asking you for money or to change your password, call them on the phone and ask if they really sent the message. Use a strong password and store it correctly: Strong passwords consist of a combination of uppercase and lowercase letters, numbers, and special symbols such as punctuation.

article thumbnail

Nearly a Million Kubernetes Instances Exposed on Internet

eSecurity Planet

The threat-hunting exercise led to some general findings on risk exposure: The United States has the highest exposure count by far (65%), followed by China (14%) and Germany (9%) The top ports in use are 443, 10250, and 6443. For example, “npm start” or “go run” processes can be managed in pods and share some CPU and RAM.

Risk 133
article thumbnail

U.S. and Foreign Cybersecurity and Intelligence Agencies Recommend Measures to Counteract Threat of Russian Cyberattacks

Data Matters

Another example is the inclusion of remediation details for old vulnerabilities (including some dating back to 2018) and CISA stating that the Russian state-sponsored advanced persistent threat (“APT”) actors have used these “common but effective” vulnerabilities for attacks.

article thumbnail

NYDFS Proposes Updated Second Amendment to Its Cybersecurity Regulation

Hunton Privacy

Security Measures Automated Password Blocker : NYDFS clarified that the requirement for Class A companies to implement “an automated method of blocking commonly used passwords” applies only to accounts on information systems “owned or controlled by a Class A company” and for all other accounts only where “feasible.”

article thumbnail

Secure Together: video conferencing, credential stuffing and eye strain

IT Governance

Researchers believe the information was compromised elsewhere, but the attacks used credential-stuffing attacks to confirm that people had reused their passwords on Zoom. In other words, if you created a Zoom account using the same username and password that you’ve used elsewhere, attackers may have been able to access your account.

Security 124