logo
#

Latest news with #Cybernews

Protect your login credentials with these tips from Kaspersky
Protect your login credentials with these tips from Kaspersky

Tahawul Tech

time3 days ago

  • Tahawul Tech

Protect your login credentials with these tips from Kaspersky

In light of a recent data breach reported by Cybernews, that saw 16 billion records exposed Kaspersky has weighed in Kaspersky telemetry shows a 21% growth in password stealer attack detections globally from 2023 to 2024. Infostealer malware has become one of the most pervasive cyber threats, targeting millions of devices worldwide and compromising sensitive personal and corporate data. These malicious programs are designed to extract credentials, cookies, and other valuable information, which is then aggregated into log ­files and circulated on the dark web. '16 billion records is a figure nearly double the Earth's population, and it's hard to believe such a vast amount of information could be exposed. This 'leak' refers to a compilation of 30 user data breaches from various sources. These data sets ('logs') are primarily obtained by cybercriminals through infostealers — malicious applications that steal information — and such incidents occur daily. Cybernews researchers collected this data over six months from the start of the year. Their dataset likely contains duplicates due to the persistent issue of password reuse among users. Therefore, although it was noted that none of the databases they found had been previously reported, this doesn't mean these credentials hadn't previously leaked from other services or been collected by other infostealers. This significantly reduces the potential number of unique and new user data in this collection, though determining an exact or even approximate figure is challenging without detailed analysis', comments Alexandra Fedosimova, Digital Footprint Analyst at Kaspersky. 'Cybernews research speaks of an aggregation of several data leaks over a long period – since the start of the year. This is a reflection of a thriving cybercrime economy that has industrialised credential theft. What we're seeing is part of a well-established cybercriminal market, where credentials are harvested via infostealers, phishing campaigns, and other malware, then collected, enriched, and resold — often multiple times. These so-called 'combo lists' are continuously updated, repackaged, and monetized by various actors on the dark web — and now increasingly on publicly accessible platforms', comments Dmitry Galov, Head of Kaspersky Global Research and Analysis Team (GReAT) for Russia and CIS. 'What's notable in this case is not the fact of a large-scale breach – or several breaches – on its own, but that Cybernews claims that the datasets were temporarily publicly exposed through unsecured channels, making them accessible to anyone who happened to find them'. 'This news is a good reminder to focus on digital hygiene and give an audit to all of your digital accounts. Regularly update your passwords and activate two-factor authentication (2FA) if it's not already enabled. If attackers have already gained access to your accounts, reach out to technical support right away to regain control and assess what other data might have been exposed. Use a reliable password manager, such as Kaspersky Password Manager, to securely store your credentials', comments Anna Larkina, Web Content Analysis Expert at Kaspersky. 'Users should also stay vigilant against social engineering scams, as fraudsters may use leaked details in multiple activities'. Image Credit: Stock Image

Cert-In issues advisory after data breach of 16 billion credentials, asks people to change passwords
Cert-In issues advisory after data breach of 16 billion credentials, asks people to change passwords

Hindustan Times

time4 days ago

  • Business
  • Hindustan Times

Cert-In issues advisory after data breach of 16 billion credentials, asks people to change passwords

NEW DELHI: Indian Computer Emergency Response Team (Cert-In) has issued a fresh advisory asking people to follow good cybersecurity hygiene following reports of a massive data breach involving 16 billion online credentials. FILE - The breach, first reported by the website Cybernews, includes usernames, passwords, authentication tokens, and metadata leaked from multiple platforms. (AP) The breach, first reported by the website Cybernews, includes usernames, passwords, authentication tokens, and metadata leaked from platforms such as Apple, Google, Facebook, Telegram, GitHub, and several VPN services. 'This appears to be a consolidated dataset, and some of the credentials may be outdated or already changed. However, we're issuing the advisory to urge people to follow good cybersecurity hygiene,' a senior official at Cert-In, the country's nodal agency for cybersecurity incident response, said. The advisory was first released on Monday. The agency has urged individuals to update their passwords immediately, enable multi-factor authentication (MFA), and switch to passkeys wherever possible. The advisory also recommends running antivirus scans and keeping systems up to date to protect against malware. The cybersecurity agency advised organisations to enforce MFA, limit user access, and use intrusion detection systems (IDS) and Security Information and Event Management (SIEM) tools to detect suspicious activity. It also recommended that companies check that their database aren't publicly exposed and ensure that sensitive data is encrypted. The massive dataset, which is believed to be available on the dark web, has been reportedly compiled from 30 different sources, mostly through infostealer malware. The dataset could enable attackers to carry out phishing, account takeovers, ransomware attacks, and business email compromises, said the Cert-In advisory. 'This is a systemic red flag,' said Gaurav Sahay, cybersecurity expert and founding partner at Arthashastra Legal. 'The breach is decentralised, harder to detect, and much more difficult to fix. We're likely to see a wave of account takeovers, especially on cloud/email services, banking or fintech apps, developer platforms, and government portals.' Sahay added that password reuse remains rampant, and the lack of MFA on many accounts makes even older credentials dangerous. 'This is a watershed moment in cybersecurity, a reminder that the human element remains the weakest link in digital security.'

16 billion passwords: How bad is the ‘world's largest data breach'?
16 billion passwords: How bad is the ‘world's largest data breach'?

Mint

time5 days ago

  • Mint

16 billion passwords: How bad is the ‘world's largest data breach'?

New Delhi: On 19 June, a report by cybercrime and data breach reporting platform Cybernews said that a collection of 30 live databases was found with information stolen from individuals around the world—collecting what was claimed as 16 billion passwords and their corresponding credentials. The details reportedly belonged to users who had accounts on the most popular online services—Apple, Facebook, Google and others. Has the breach in question really put most users of the internet at risk? Perhaps not—Mint explains why. What really happened in the alleged data breach? Cybersecurity researchers that Mint spoke with said that the breaches in question were not strictly new or a single consolidated breach, as early reports had claimed. Instead, the new databases are more like master databases where breached information gathered over almost the past decade was put together by an unidentified group or entity. To put it simply, data breaches occur from either unsecured online databases that cyber criminals scrape to collect information, or as part of cyber attacks on large online platforms that lead to the leakage of sensitive information. The largest known data breach so far occurred in 2016, when cyber attackers breached the entire database of once-search and mail giant Yahoo—stealing over 3 billion passwords and related user credentials at one go. Also read: India's big AI test is here: Making sovereign language models work Four cybersecurity researchers that Mint spoke with said that the 'master' database with 16 billion passwords and other corresponding data—such as name, email addresses, dates of birth and other personally identifiable information (PII)—is likely a collection of multiple breaches, dating back to 2015. Is such a widespread data breach even possible? While no number of breaches is outside the realm of possibility, most researchers stated that a single breach exposing such a massive volume of sensitive information at one time is nearly unlikely. 'There are estimates of over 5.5 billion unique users on the internet. Given that any average individual would have at least two or three emails, plus accounts linked with around 10-15 online services—served by an average of around five unique passwords, an extrapolated hypothesis can be that a breach of 16 billion passwords would likely impact over 40% of all internet users globally. For this to happen in one single coordinated data breach would be akin to all of Europe, Asia and then some more being compromised at one go—which is nearly unthinkable even in today's cybersecurity climate," said an independent cybersecurity researcher who closely works with various government departments, requesting anonymity. Mint could not independently access the alleged database in question or verify whether the information is updated. However, a scroll through cyber breach tracker Have I Been Pwned by noted cyber security professional and Microsoft regional director for the US, Troy Hunt, signified that passwords that have been in use on Apple, Facebook and Google's platforms since at least 2018 have not surfaced online in the repository's list of breached passwords. Also read: Sovereign silicon: India targets indigenous 2nm, Nvidia-level GPU by 2030 To be sure, Have I Been Pwned is a public repository that regularly scrapes dark web databases for leaked passwords, such as the one mentioned here. What should users do in this regard? Cybersecurity experts stated that, irrespective of whether their passwords appear in breach trackers such as the one cited above, updating passwords once every six months is prudent. Heather Adkins, vice-president of security engineering at Google, said that as part of its global endeavours to ramp up cybersecurity, the company is in the process of collaborating with Apple, Microsoft and others in a global 'Fido Alliance'—which seeks to establish 'passkeys' as a standard for login. 'Passkeys reduce the dependency on passwords, and thus reduce how breaches occur by using the biometric authentication information that is stored on users' phones and laptops. The benefit here is that attackers cannot breach biometric information even if they want, since they require on-device authentication. Various emails and other logins are steadily shifting to passkeys in this regard," Adkins said. Sidharth Mutreja, cofounder and chief technology officer of homegrown enterprise security consultant Rockladder Technologies, added that a second step is to 'enable two-factor authentication." 'As a second layer of security, users should always either use one-time password-based additional verification or use authenticator apps to ensure that their accounts and personal information are not breached even if a password is compromised. Additionally, it's important to ensure that any caller or email sender is personally verified before they are responded to," he added. For now, though, each of the researchers agrees that no user is at 'immediate risk of losing access to all of their accounts"—even though initial reports projected widespread risk, unlike what was seen before. Can attackers still leverage the information? Unfortunately, yes. The presence of such databases means that attackers with deep pockets and ill intent can pay to access such databases and use the information for a wide range of tasks. These include actions such as 'spear phishing'—where attackers use available information about individuals to closely impersonate a potential acquaintance, and dupe them financially or otherwise. Also read: Eye in the sky: India to set up satellites to spy on satellites To be sure, such attacks have become common in India in the form of 'digital arrests' and originate from such databases. A single, coordinated database could thus be a crucial indirect resource for attackers, even if they do not immediately cause any direct harm to users. Will companies handle damages and fallouts, if any? Mutreja said that a coordinated database that collates all breached information under one umbrella 'could create significant liability for enterprises in terms of securing their own platform with database monitoring tools—and put the onus on consumers to instantly and continuously change their passwords." 'There's no one set law that dictates if a company should be liable for a public database—unless a breach in question directly correlates to a company specifically. In such a case, users can directly raise questions on whether companies should have better protected their data. In this case, though, this does not hold," he added. Apple, Facebook and Google—the three major service providers whose information was a part of the breach as per the original report—have not issued any statements or patches pertaining to a data breach of such stature.

Massive User Data Leak: 16 Billion Records Threaten Your Digital Security! - Jordan News
Massive User Data Leak: 16 Billion Records Threaten Your Digital Security! - Jordan News

Jordan News

time5 days ago

  • Jordan News

Massive User Data Leak: 16 Billion Records Threaten Your Digital Security! - Jordan News

Recent analyses by Cybernews revealed one of the largest login data breaches in history, exposing 16 billion records spread across more than 30 databases. Alarmingly, these are fresh records—not just old, recycled data—but collected using advanced information-stealing software (infostealers). اضافة اعلان This news comes amid previous warnings from Kaspersky, which reported a worrying 21% increase in global password theft attacks between 2023 and 2024. The cause? Spyware and data-stealing malware have become among the most widespread cyber threats, targeting millions of devices and putting sensitive personal data at risk. How Is Data Stolen and Traded? These malicious programs extract sensitive information such as usernames, passwords, cookies, and other vital data. The collected data is stored in logs, then sold and traded on the Dark Web, providing cybercriminals with ammunition to carry out fraud or unauthorized account access. Kaspersky Experts' Take on the Leak Alexandra Fedoseemova, a digital footprint analyst at Kaspersky, explained that 16 billion records are nearly twice the world's population, emphasizing how difficult it is to comprehend such a massive amount. She confirmed this breach is not a single incident but a compilation of about 30 user data breaches from various sources, gathered by daily-operating infostealers. While Cybernews researchers noted the newly discovered databases were previously unreported, Fedoseemova warned this doesn't necessarily mean the data is entirely new or not leaked before via other channels, making it hard to identify the exact number of unique records. Dmitry Galov, head of global research and analysis at Kaspersky, highlighted the threat, calling the leak a reflection of the "thriving cybercrime economy." He explained that credential theft has become an industrialized process: data is collected via infostealers and phishing attacks, enriched with additional info, and sold—often multiple times—in continuously updated 'combo lists.' Galov also pointed to a particularly worrying aspect: Cybernews claimed some datasets were temporarily publicly available via unsecured channels, allowing anyone to access them. Kaspersky Experts' Recommendations to Protect Your Data In light of rising threats, Anna Larkina, an internet content analyst at Kaspersky, stresses the utmost need to enhance 'digital hygiene.' Here are her top tips for securing your accounts: Regularly update passwords: Use strong, unique passwords for each account and change them periodically. Enable two-factor authentication (2FA): Add an extra security layer to all your accounts. Immediate contact with support: If your accounts are compromised, contact support immediately to regain control and assess the breach. Use a reliable password manager: Tools like Kaspersky Password Manager safely store your credentials. Be alert to social engineering attacks: Always be cautious, as scammers may exploit leaked data to launch targeted phishing attacks. In Conclusion: Protecting Your Data Is a Top Priority The sharp rise in password theft attacks and the vast quantities of leaked data circulating on the Dark Web underscore the critical importance of adopting strong digital security practices. In the booming cybercrime economy, individuals and organizations must take proactive measures to safeguard sensitive data. These steps are not merely recommendations but essential necessities in the evolving landscape of cyber threats.

Cybernews researchers urge internet users to change passwords after ‘brief' exposure of 16B login records
Cybernews researchers urge internet users to change passwords after ‘brief' exposure of 16B login records

Independent Singapore

time5 days ago

  • Independent Singapore

Cybernews researchers urge internet users to change passwords after ‘brief' exposure of 16B login records

Cybernews researchers have urged internet users to change their passwords and improve their digital security after claiming that 16 billion login records may be accessible to cybercriminals, as reported by The Guardian. According to the researchers, the 30 datasets with credentials, reportedly harvested from malicious software known as 'infostealers' and leaks, were 'only briefly' exposed. However, since some of the data were overlapping, it's hard to know exactly how many accounts or people were affected in the 16 billion exposed login records. Cybernews said the records followed a clear structure—URL, login details, and password. They noted that the credentials could give access to platforms like Facebook, Apple, and Google, although there was no centralised data breach at those companies. Bob Diachenko, the cybersecurity specialist behind the research, said the datasets were briefly available after being poorly stored on remote servers but were later taken down. He said he managed to download the files and plans to notify affected individuals and companies, though he noted the scale of the data makes it a slow process. Meanwhile, other experts believe much of the data may have already been circulating online and likely includes repeated entries. An expert who asked not to be named said they were sceptical about the data, especially how much of it may just be repeated information. 'It's difficult to verify it without having the data,' he added. Mr Diachenko said the logs he reviewed included login URLs linked to Apple, Facebook, and Google. While Meta and Apple have not yet commented, a Google spokesperson clarified the data did not come from a Google data breach and advised users to protect their accounts using tools like its password manager. Peter Mackenzie, cybersecurity firm Sophos' director of incident response and readiness, added that while the huge data exposed can be startling, it is important to note that the threat is not new. 'This data will have already likely have been in circulation,' he said. He also advised everyone to take proactive steps by updating their passwords, using a password manager, and turning on multifactor authentication to avoid credential issues in the future. Meanwhile, Toby Lewis, cybersecurity firm Darktrace's global head of threat analysis, said, 'If you're following good practice of using password managers, turning on two-factor authentication and checking suspicious logins, this isn't something you should be greatly worried about.' Cybernews said the datasets they found, made up of around 85% infostealers and 15% from past data breaches, had not been reported before, except for one revealed in May with 184 million records. The researchers described the exposed data as a 'blueprint for mass exploitation', warning of risks like identity theft, account takeovers, and targeted phishing attacks. Cybernews said internet users can check if their email has been compromised by visiting /TISG Read also: APAC financial sector top target for volumetric DDoS attacks in 2024, report finds Featured image by Depositphotos (for illustration purposes only)

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store