Cybersecurity: 26 billion pieces of personal data in the wild after a massive leak


A few days before European Data Protection Day, a huge data leak was reported by Cybernews. The media, which worked in collaboration with security researcher Bob Dyachenko, mentions the hacking of 12 TB of information. In total, more than 26 billion pieces of data were collected, including several million from Twitter, Deezer, LinkedIn, Adobe, Dropbox and Canva.

The biggest leak in history

Nicknamed Mother of All Breaches (MOAB), this database “includes information from thousands of leaks, breaches and privately sold databases meticulously compiled and re-indexed”, reports Cybernews. Discovered in a cloud instance opened by Bob Dyachenko, it consists of 26 billion pieces of data distributed in 3800 folders, each “corresponding to a separate data leak”.

The largest data leaks concern two Chinese entities: Tencent with 1.5 billion entries and Weibo with 504 million. American platforms are also affected, such as MySpace (360 million), Twitter (281 million), LinkedIn (251 million), Adobe (153 million), Canva (143 million) and Dropbox (69 million); or even French companies like Deezer (258 million) and Dailymotion (86 million).

Cybernews adds that data from government organizations in the United States, Brazil, Germany, the Philippines, Turkey and other countries were also hacked.

If users use the same passwords for their Netflix account and their Gmail account, attackers can use them to access other, more sensitive accounts. Additionally, users whose data has been included in the MOAB may be victims of spear-phishing attacks or receive a large number of spam emails.”, explain the cybersecurity researchers.

Cybernews has also announced that it is updating its tool allowing Internet users to check whether their data has been disclosed on the Internet by adding information from the MOAB database.

As a reminder, we offer a complete guide to discover and adopt good password practices for your online accounts.

It is particularly advisable to adopt a strong and different password for each site, but also to favor two-factor authentication to add an additional layer of security. The CNIL has also illustrated this very well in an infographic.



Source link -98