Blog

Billions Of Breached User Credentials Are Available For Purchase

Jul 20, 2020 | Blog

On a regular basis, we see headlines talking about how this or that company got hacked and X number of employee or customer logins got exposed. However, since those headlines happen in isolation, it’s easy to lose sight of the bigger picture. A trip to the Dark Web will reveal just how big of a problem the world faces. If you dare venture into those waters, you’ll find literally billions of user accounts for sale.

In fact, by scouring various forums on the Dark Web, you can find more than fifteen billion credentials for sale, and more than five billion of them are unique.

Typically, hackers sell login credentials by company, but some larger collections are aggregated by industry. Of those, user accounts and passwords from non-financial service companies including VPN, the adult industry, the video game industry, and social media tend to be the least expensive. They tend to be sold for less than twenty dollars. Contrast that with user accounts and passwords from the financial services sector average about $70 each.

The real money though, is in accounts where a hacker can confirm a bank balance for an online bank account. In those instances, depending on the confirmed balance, the credentials can go for $500 or even more.

The most expensive login credentials on the web are those with confirmed domain admin access. These are not sold at a fixed price, but rather, auctioned to the highest bidder. They average more than $3,000 per account, but in one instance, sold for a staggering $120,000.

The bottom line here is simply this: Your information is valuable, and there’s a largely invisible market for your login information. Guard it closely and make sure your passwords aren’t easily guessed. When a company you do business with is hacked, don’t take any chances. Change your password immediately. Don’t become a statistic.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech