Latest news with #CyberNews


Forbes
2 days ago
- Forbes
Is The Truth Behind The 16 Billion Passwords Leak Finally Revealed?
An exclusive new analysis of the 16 billion passwords leak database. When I reported on the leak of approximately 16 billion credentials, including passwords, that involved prominent names in the consumer tech sector, such as Apple, Facebook, and Google, I knew it was a significant story. Still, I never expected it to go viral in the way that it did. That article currently has more than 2 million views from all around the world. As I said from the get-go, the findings, from CyberNews researchers, concerned a leak, or more accurately leaks, rather than a breach of any centralized database. This didn't stop others from reporting the latter, and the story blew up out of all proportion. In an attempt to keep on top of the situation, I updated the original article as soon as new information was forthcoming, including the fact that numerous cybersecurity professionals had contested the claim that the data was new, rather than a compilation or aggregation of already leaked, compromised old credential datasets. Now, Group‑IB's Threat Intelligence & Attribution team has exclusively shared with me the results of an in-depth analysis of samples claiming to contain 16 billion compromised credentials, and this is what it revealed. The 16 Billion Passwords Leak Analyzed Semyon Botalov, a cyber intelligence analyst with Group‑IB's Threat Intelligence & Attribution team, has exclusively shared the results of an in-depth analysis of samples from what it says are the leaked datasets, with me through email conversations. Botalov said Group-IB obtained samples from a repository described as containing 16 billion compromised Apple, Google, and Facebook credentials, and was part of the team that undertook a comprehensive review to verify data provenance, freshness, and potential impact of the information contained within. The investigation began by gathering every accessible sample and filename mentioned in publicly shared screenshots and chat logs, Botalov told me, and then matching these partially redacted credentials against the Group-IB stealer log archive, totalling 17 billion records in all, that stretches from 2020 to 2025. This was achieved through the use of hashed and fuzzy-matching techniques. The first-seen timestamp for each credential pair was established, in order to pinpoint the earliest potential compromise date, and then cross-referenced with the folder names and directory structures of already known of public combolists and Telegram dumps. Finally, dark-web listings were sought that purported to be selling, or otherwise distributing, the 16 billion passwords dataset. The analysis has confirmed, Botalov said, that the dataset is 'an aggregation of historic stealer‑log data rather than a freshly sourced mega‑breach,' which confirms the thoughts of many security professionals. Key Findings Of The 16 Billion Passwords Leak Analysis The bullet point list of findings from Botalov and the other Group-IB analysts, was as follows: The latest updated CyberNews report, dated June 26, states that 'the data that most likely comes from various infostealers is recent, not merely recycled from old breaches,' while conceding that the 16 billion records count 'includes duplicates, as is common in these types of compilations.' I have approached both CyberNews, and the researcher behind the original leak findings, for a statement regarding the new analysis from Group-IB and Semyon Botalov. As I have said before, while you may not want to change all your account passwords as a result of this leak, new or old, I would certainly recommend it for those credentials that you have reused across multiple services.

The Wire
2 days ago
- The Wire
Additional DCP (Crime) Rajesh Dandotiya Honoured by World Book of Records
Indore. In a grand award ceremony organized by the World Book of Records, Indore's Additional DCP (Crime), Mr. Rajesh Dandotiya, was honoured for his remarkable contributions in the field of cyber awareness. The prestigious event was held at The Park Hotel, Indore. Mr. Dandotiya was felicitated with a certificate of recognition. The ceremony was graced by several distinguished personalities, including Former Governor Shri Kalraj Mishra, Former Governor and Justice Vishnu Sadashiv Kokje, Padma Shri Bhajan Samrat Anup Jalota, Special DGP Shri Varun Kapoor (Madhya Pradesh Police), Prof. Rajiv Sharma, Member of Parliament Shri Shankar Lalwani, and World Book of Records President & CEO Shri Santosh Shukla. He was recognized for leading the Digital Suraksha Abhiyan (Digital Security Campaign), under which he successfully conducted more than 850 cyber awareness sessions across the region. As part of this movement, Mr. Dandotiya initiated several impactful sub-campaigns including: SheSafe – A podcast series focused on cyber safety and self-defense for women groups in the city Cyber Message – A unique cyber awareness campaign featuring one-to-one conversations with city influencers to spread digital safety messages Cyber News – A regular feature on major news channels delivering updates, analysis, and awareness on cyber crime trends Cyber Youth – A podcast series specially curated for college students to educate them on digital security Cyber Vidhyarthi – Interactive podcast sessions for school students focused on cyber hygiene and safety Cyber Vani – A public awareness initiative that reached nearly 1.2 crore people through All India Radio broadcasts on cyber safety Mr. Dandotiya's innovative and tireless efforts have been described as a source of inspiration for society. The objective of the World Book of Records is to recognize such individuals and officers who are working dedicatedly to bring positive change in the community. (Disclaimer: The above press release comes to you under an arrangement with NRDPL and PTI takes no editorial responsibility for the same.). PTI


Tom's Guide
23-06-2025
- Health
- Tom's Guide
Over 700k people hit in major healthcare data breach — full names, SSNs, medical info and more exposed
For the second time in two years, clients and patients at McLaren Health Care have been caught up in a large-scale data breach. The Michigan healthcare provider recently confirmed in a breach notification letter filed with the Office of the Maine Attorney General that, sometime between July 17, 2024, and August 3, 2024, the personally identifiable information of more than 743,000 patients was accessed by hackers. According to CyberNews, McLaren and Karmanos, a cancer institute affiliated with McLaren Health Care, were involved in the breach, which compromised sensitive personal information, including names, Social Security numbers, driver's license numbers, medical records, and health insurance details. Threat actors can use such information to commit further malicious actions, such as medical identity theft —essentially, filing false claims to health insurers using the stolen information, or creating a victim profile that is used for identity theft, social engineering, or phishing attacks. McLaren Health Care did not provide any details about the kind of breach or nature of the cyberattack in this instance. In 2023, the company was victim of a ransomware attack by BlackCat, also known as ALPHV, which then posted the results of the attack on its dark web blog. In that instance, similar personal information was taken; additionally, medical record numbers, claims information, and diagnosis information were included in the breach. McLaren Health Care operates 3100 licensed beds and covers 732,000 people across its health maintenance organization plans, and had a net revenue of $6.6 billion in 2024. First, ensure that you're changing the passwords for your accounts and using unique, strong passwords for each one. When possible, use passkeys instead. Always use two-factor or multi-factor authentication when available. The biggest threat will be phishing attacks and online fraud, so avoid clicking on links, QR codes or downloading attachments from unknown senders. If you receive something that appears to be from someone you know, confirm it with them in an independent manner, such as calling them on the phone or texting them. Get instant access to breaking news, the hottest reviews, great deals and helpful tips. If you haven't signed up for one of the best identity theft protection services, now might be a good time to look into them. You can also consider putting fraud alerts on your files with the Big Three credit-reporting agencies Equifax, Experian and TransUnion, and even instituting a credit freeze (although doing so can complicate getting a loan or opening new payment accounts). When going online, make sure you have one of the best antivirus software programs installed and up to date, since these programs often include a VPN, password manager, secure browser and other extra security tools to help keep you safe online.


Gizmodo
21-06-2025
- Gizmodo
What We Know So Far About the Supposed ‘Mother of All Data Breaches'
Data breaches are so common these days that, when a new one gets announced, most web users can do little more than yawn and mutter something like 'Yeah, no shit' before scrolling up to the next story in their newsfeed. This week, however, a breach was announced that was allegedly so earth-shatteringly huge that it managed to break through the internet's wall of collective cynicism. Dubbed the 'Mother of All Data Breaches,' the breach is said to involve some 16 billion user credentials, and impact a vast number of accounts on platforms like Facebook, Google, and Apple. The breach was initially reported by Cyber News, a site that focuses on web security, and was written by the site's deputy editor and researcher, Vilius Petkauskas. The story, published Wednesday, claims that the breach represents 'one of the largest data breaches in history.' Petkauskas's article describes the discovered breach as 'a plethora of supermassive datasets, housing billions upon billions of login credentials' that have been sourced from 'social media and corporate platforms to VPNs and developer portals.' This data is sourced from '30 exposed datasets' that researchers say contains 'tens of millions to over 3.5 billion records each.' Researchers say they were able to discover the exposed datasets due to insecure online protections, though they say the exposure was too short-lived for them to figure out who was 'controlling' the data. 'This is not just a leak – it's a blueprint for mass exploitation,' said researchers interviewed by the site. 'With over 16 billion login records exposed, cybercriminals now have unprecedented access to personal credentials that can be used for account takeover, identity theft, and highly targeted phishing.' Cyber News's story was picked up by a number of mainstream outlets, including Forbes and Axios. However, no sooner had the news begun to circulate the internet than security professionals began to call the article's claims into question. According to critics, Cyber News isn't wrong per se about the number of credentials that have been exposed—and that's horrifying enough news on its own. However, some watchers maintain that this isn't a new breach (nor is it really a breach in the traditional sense), it's just data from a bunch of old breaches that have been stapled together and posted online. 'To be clear, this is not a new data breach, or a breach at all, and the websites involved were not recently compromised to steal these credentials,' writes Bleeping Computer. Meanwhile, vx-underground, an informational website that posts about malware samples found around the web, tweeted about the story, characterizing it as a 'fear mongering 16,000,000,000 password repackage password leak thingy which scared the normies and spread misinformation.' Unfortunately, large breaches happen all the time and, due to the way that the cybercriminal underworld is structured around the sharing of stolen data, data from many of these breaches is traded and re-traded across websites. Sometimes, collectors of that information will compile very large dossiers of those breaches and post it as something new—which is what researchers are claiming happened here. That said, Cyber News's story seems to contradict the claims being made by security researchers somewhat. It says that the data that has been uncovered is 'recent' and 'not merely recycled from old breaches.' The Cyber News story also now includes a disclaimer that says: 'This story, based on unique Cybernews findings and originally published on the website on June 18, is constantly being updated with clarifications and additional information in response to public discourse.' Gizmodo reached out to Cyber News for comment. The breach is still interesting for how it highlights the danger of one particular tool in the dark web cretin's toolkit, which is a malware appropriately known as the 'infostealer.' The infostealer—just as it sounds—is software that, once having infected a device, will suck out login credentials that have been saved in the computer's browser. A very effective tool, cybercriminals can use the automated tools to swiftly compile large lists of personal information that can be used for compromise operations down the road. Regardless of whether this involves freshly leaked credentials or not, it might be a good time to freshen up your logins. Hackers' jobs are getting easier by the day.


Observer
20-05-2025
- Observer
Is your smart device camera spying on you?
About 25 years ago, cameras were introduced on mobile phones. At first, it was scary, and I vividly remember when many people thought it would not be successful and they would most probably be banned in many countries too. Today, this is a normal affair, and in fact, every smart mobile phone comes with a camera embedded onto them by default. Not just one; in fact, two or more on the front and on the back of the phone. What more? Almost every computer desktop, tablet and laptop at home or in the office has them too. Many TVs at homes have them, and soon you will be wearing smart glasses that have cameras embedded in them. Though this has become a norm at home, work and in schools as well, the initial worry about the use and intrusion of a camera continues. The question is, can the camera on these gadgets spy on you? Let me try and shed some light for your kind perusal via my article today. According to a report published in 2023 by one of the reputed cybersecurity institutions (Norton Cyber Safety Insights), nearly 1 in 3 people worldwide are concerned that their smartphone cameras are being used to spy on them. Another study released by CyberNews analysed that over 30 Android camera applications were found to be suspicious, in which they were found sending user data to unknown servers and/or requesting excessive permissions from their users. Finally, it has been reported that over hundreds of apps were removed from the Google Play Store between 2019 and 2023 due to privacy violations, many of which were due to unauthorised access to cameras. Yikes, numbers don't lie, especially when they are reported from the heavyweight international industry cyber security players. What can one learn from these reports? That yes, and clearly that the embedded cameras on these smart gadgets can spy on you. Nevertheless, it's not as common as one would think. Let me explain why and how. One can technically access smart gadgets' cameras (phone, tablet, laptop and TV) remotely through apps that are either buggy or have allowed permission to do so. By default, the heavyweights, Apple, Google and Huawei, do not allow third-party apps to access unless the user allows them to do so, and hence the removal of the hundreds of apps from the Play Store as mentioned earlier. So what can you do? The short answer is to remove access to the apps, always update the devices in question, block the apps if need be, or even better, just cover the cameras altogether (and only uncover them when required to use them). To remove access for Apple iOS devices (iPhone, iPad, etc.), go to 'Settings', scroll to the 'Privacy' section and select 'Camera'. For Android devices (including TVs), go to 'Settings', then scroll down to 'App', click on 'App Permissions', and you will finally find the 'Camera'. Turn off camera access for apps that don't really need it. I promise you will find plenty as I did already. For example, your camera app would need it, but I don't see a reason why the notes or even calculator app would need it. I am sure you got the idea. Lastly, ensure you always update the software of your smart device (be it the individual app or the operating system entirely). The regular updates fix bugs and patch security holes. Do not ignore them, as you will be at the mercy of hackers and the like, mischief users. To conclude my article this week, I would like to emphasise the importance of keeping oneself updated by reading and watching the news as well as following the weekly articles, for knowledge is power, and attaining it would keep you ahead of the game. Until we catch up again next week, stay safe and be vigilant.