@avoidthehack@infosec.exchange cover
@avoidthehack@infosec.exchange avatar

avoidthehack

@avoidthehack@infosec.exchange

An initiative promoting the intersection of internet #privacy and #cybersecurity for all users.

Based in the USA.

You are more than just a data point.

Operated by: @ashwrites

Established in 2020.

#fedi22 #infosec #opsec

This profile is from a federated server and may be incomplete. For a complete list of posts, browse on the original instance.

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

361 million stolen accounts leaked on Telegram added to

User username and password combos added to Have I Been Pwned database.

Almost half were emails not found in Have I Been Pwned’s database prior.

These credentials were found in various channels.

Users should avoid reusing#passwords and avoid using passwords that have been leaked/cracked previously. It is also encouraged to use - especially for sensitive accounts.

https://www.bleepingcomputer.com/news/security/361-million-stolen-accounts-leaked-on-telegram-added-to-hibp/

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

Leak Reveals Thousands of Incidents

Most of these have not been publicly reported. According to @404mediaco: "The data obtained by 404 Media includes privacy and issues that Google’s own employees reported internally." Goes from 2013 to 2018.

Some of the incidents...

  • in 2016, a Google employee reported that Google Street View’s systems were transcribing and storing license plate numbers from photos.
  • public exposure of more than one million users’ email addresses from Socratic.org, a company that Google acquired.
  • a Google speech service logged all audio, including an estimated 1,000 childrens’ speech data, for around an hour.
  • A filter that was supposed to stop childrens’ voices from being collected was not correctly applied.
  • When iOS users of Google Drive or Docs set access controls on a file as “Anyone with the link,” Google actually treated it as a “Public” link.

https://www.404media.co/google-leak-reveals-thousands-of-privacy-incidents/

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

is building an ad network based on your data

Quoting: “If you’re someone who’s buying products on the web, we know who is buying the products where, and we can leverage the ..."

They will collect this data by default - users will have to opt-out.

This will affect both PayPal and Venmo users.

https://www.theverge.com/2024/5/28/24166381/paypal-building-ad-network-transaction-data

jerry , to random
@jerry@infosec.exchange avatar

I think I’m ready for retirement.

avoidthehack ,
@avoidthehack@infosec.exchange avatar

@jerry Looks like an employed Cloud CISO to me.

jerry , to random
@jerry@infosec.exchange avatar

Time to update all your iThings

avoidthehack ,
@avoidthehack@infosec.exchange avatar

@jerry patch em? I don’t even know em!

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

Define surveillance using only 3 emojis.

🧿🧿🧿

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

Pluralistic: Your car spies on you and rats you out to insurance companies

They’re also mobile #cybersecurity nightmares…

#privacy #privacymatters

@pluralistic

https://pluralistic.net/2024/03/12/market-failure/#car-wars

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

Over 15,000 hacked accounts sold for 50¢ each to buy

A credential stuffing campaign has compromised 15k Roku accounts. Credential stuffing is where threat actors take credentials leaked from other unrelated data breaches and try them against other accounts/services.

Compromised accounts were sold and/or attached payment info used to purchase other things.

Stop reusing and to never reuse any password exposed in any .

https://www.bleepingcomputer.com/news/security/over-15-000-hacked-roku-accounts-sold-for-50-each-to-buy-hardware/

avoidthehack , to random
@avoidthehack@infosec.exchange avatar

alternative spouts a massive leak

I didn’t even know that “Spoutible” (the Twitter alternative in question) was a thing.

A poorly secured allowed scraping of:

  • user emails
  • IP addresses
  • phone numbers
  • name
  • username
  • 🚩hashed passwords
  • 🚩2FA codes

PS: pretty much affects their whole user base. Yikes.

https://www.theverge.com/2024/2/5/24061997/twitter-alternative-spoutible-vulnerabilty

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • test
  • worldmews
  • mews
  • All magazines