Blog

Nintendo Switch User Information Breach Affected Over 300,000 Users

Jun 19, 2020 | Blog

A couple of months ago, Nintendo announced that their Switch gaming and live streaming service had been hacked, and as a result, some 160,000 user accounts had been compromised. As the company has continued their investigation into the incident, however, they’ve updated their disclosure, revealing that an additional 140,000 accounts were compromised, bringing the total to just over 300,000.

The information gained as a result of the hack includes screen names, dates of birth, the email addresses associated with each account, location, and gender data. If there’s a silver lining to be found in the incident, it is the fact that credit card information does not appear to have been accessed.

Also note that based on information provided by Nintendo, it appears that the hackers used brute force and other methods to access accounts, as opposed to taking advantage of some type of security flaw. The company also reports that although the total number of compromised accounts has increased markedly, it still represents less than 1 percent of the total accounts on the platform.

If anything, these types of attacks are only increasing in their frequency, so the usual recommendations still apply. Change your passwords on a regular basis. Use a different password on each of the websites you frequent. If you are in the habit of using the same password on multiple web properties, it’s long past time to break that habit. If a hacker gets into one account, you’ve just handed him the keys to large swaths of your digital kingdom.

Also, anytime it’s offered, enable and use two-factor authentication, which provides an added layer of security. If you want to be extra cautious, it wouldn’t hurt to make use of a VPN on top of that. Even if you don’t have the funds to use a paid service, there are a number of decent quality free ones available. Stay safe out there.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech