Remove 2018 Remove Account Security Remove Accountability
article thumbnail

SEC Sanctions Several Companies over Email Account Hacking

Hacker Combat

Hackers took advantage of the mishap to gain unauthorized access to email accounts and lots of customer’s data was exposed. During that timeframe, unapproved third parties gained unauthorized access into over 60 email accounts hosted in the cloud belonging to Cetera Employees. Often, hackers use phishing emails to target employees.

article thumbnail

LastPass: ‘Horse Gone Barn Bolted’ is Strong Password

Krebs on Security

LastPass officially instituted this change back in 2018, but some undisclosed number of the company’s earlier customers were never required to increase the length of their master passwords. KrebsOnSecurity last month interviewed a victim who recently saw more than three million dollars worth of cryptocurrency siphoned from his account.

Passwords 323
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Busting SIM Swappers and SIM Swap Myths

Krebs on Security

Snippets from that fascinating conversation are recounted below, and punctuated by accounts from a recent victim who lost more than $100,000 after his mobile phone number was hijacked. ” Indeed, the theft of $100,000 worth of cryptocurrency in July 2018 was the impetus for my interview with REACT.

Mobile 267
article thumbnail

US charges hacker for breaching brokerage accounts, securities fraud

Bleeping Computer

Department of Justice (DoJ) has charged Idris Dayo Mustapha for a range of cybercrime activities that took place between 2011 and 2018, resulting in financial losses estimated to over $5,000,000. [.].

article thumbnail

T-Mobile customers were hit with SIM swapping attacks

Security Affairs

Once hijacked a SIM, the attackers can steal money, cryptocurrencies and personal information, including contacts synced with online accounts. The criminals could hijack social media accounts and bypass 2FA services based on SMS used by online services, including financial ones. .

Mobile 133
article thumbnail

Pwned Passwords, Version 5

Troy Hunt

I wrote about a bunch of them last year in my post on Pwned Passwords in Practice , but it's the work they've done at EVE Online that really stands out: More @EveOnline account security improvements are now live with some nice things from our friends at @1Password. Consistently, I'm hearing the results of this exercise are.

Passwords 248
article thumbnail

Beyond Passwords: 2FA, U2F and Google Advanced Protection

Troy Hunt

If someone obtains the thing that you know then it's (probably) game over and they have access to your account. Indeed, when you store your TOTP secret in the same place that you keep your password for a site, you do not have second factor security. It's most damaging when account recovery can be facilitated via SMS alone (i.e.

Passwords 271