Blog

Twitter May Have Been Hit By Another Data Breach 

Jan 7, 2019 | Blog

2018 hasn’t been a great year for social media, with all the major platforms suffering a number of significant data breaches at various points in the year.  Twitter alone has seen several, including the biggest one in May when the company urged all of its 330 million users to reset their passwords. This was after a glitch in the system that exposed all user passwords, displaying them in plain text.

In September of this year, another glitch exposed users’ direct messages to third-party app developers. Now, most recently, Twitter was hit with a new problem. One of their support forums (used by Twitter account holders to report problems) was breached, allowing the hackers to gain limited access to user information.

The official announcement from the company includes:

“…During our investigation, we noticed some unusual activity involving the affected customer support form API.  Specifically, we observed a large number of inquiries coming from individual IP addresses located in China and Saudi Arabia.  While we cannot confirm intent or attribution for certain, it is possible that some of these IP addresses may have ties to state-sponsored actors.”

It’s this last bit that is the most disturbing.  State-sponsored digital terrorism is a large and growing concern, with the recent accusations that Russia may have tried to influence US elections.

In this case, the company tried to assure its users that the data exposed was quite limited to the country code associated with each user, account status (locked or unlocked) and partial phone numbers.

The issue has been resolved, and Twitter has contacted the small number of impacted users directly, emphasizing that no action on their part is necessary.  It does, however, underscore the point that the platforms we rely so heavily on are under constant threat. Even if you take great care to safeguard your data personally, that may not be enough.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech