article thumbnail

Google Glitch Left Passwords Unprotected for 14 Years

Adam Levin

Google announced a glitch that stored unencrypted passwords belonging to several business customers, a situation that had been exploitable since 2005. This issue has been fixed and, again, we have seen no evidence of improper access to or misuse of the affected passwords.

article thumbnail

Credential Stuffing vs Brute Force – When Strong Passwords Are Not Enough

Adapture

Credential Stuffing vs Brute Force Over the past couple of decades, we’ve been constantly reminded to use strong passwords. Strong passwords were supposed to fend off brute force attacks, the most commonly used attack vector to break into an account. In fairness, strong passwords can still thwart brute force.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hello Alfred app exposes user data

Security Affairs

Hello Alfred, an in-home hospitality app, left a database accessible without password protection, exposing almost 170,000 records containing private user data. In 2018, business magazine Fast Company selected the company as one of the Top 50 Most Innovative Companies in the World. It also enables landlords to collect rent in-app.

article thumbnail

Hundreds of vulnerabilities in common Wi-Fi routers affect millions of users

Security Affairs

Security researchers and editors with the German IT magazine CHIP have discovered 226 potential security defects in nine Wi-Fi routers from known manufacturers (Asus, AVM, D-Link, Netgear, Edimax, TP-Link, Synology, and Linksys). Millions of users are potentially impacted by these vulnerabilities.

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Kislitsin is accused of hacking into the now-defunct social networking site Formspring in 2012, and conspiring with another Russian man convicted of stealing tens of millions of usernames and passwords from LinkedIn and Dropbox that same year. Nikulin is currently serving a seven-year sentence in the U.S. prison system.

article thumbnail

MY TAKE: Why companies should care about 2.2 billion stolen credentials circulating in easy reach

The Last Watchdog

Wired magazine reported this week on findings by independent security researchers who have been tracking the wide open availability of a massive cache of some 2.2 billion stolen usernames, passwords and other personal data. Related: Massive Marriott breach closes out 2018. Two-factor authentication, or even better, FIDO/U2F.”

Passwords 164
article thumbnail

These are the sources of DDoS attacks against Russia, local NCCC warns

Security Affairs

The list of domains includes the US CIA and FBI, USA Today, and Ukraine’s Korrespondent magazine, along with domains and apps specifically set up to target Russia amid the invasion.