Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

Expert Insights Into The Yahoo Breach

$
0
0
Yahoo Breach

Latest reports suggest that the recentYahoo! data breach may exceed 500 million records, with some sources implying millions more records penetrated, upping the total number of records stolen in various recent hacks to approximately 3.5 billion. CloudTweaks spoke to Kevin O’Brien, CEO of GreatHorn, for expert insight into this latest violation. GreatHorn provides cybersecurity solutions for cloud communication platforms and is the first automated spear phishing prevention platform natively integrated into cloud-based email systems such as Google Apps and Office 365.


Expert Insights Into The Yahoo Breach
Says O’Brien, “ It’s concerning that it took two years to uncover the breach and demonstrates how ill-equipped even one of the world’s largest tech companies is to address the gap between a breach and detection. The attackers who are presumed to be state-sponsored hackers didn’t just steal your grandmother’s email address. They stole the good stuff: unencrypted security questions and answers as well as full names. It’s troubling that this data was unencrypted at all; security questions are often re-used between sites and provide full account access. ” The Relevant Details

With the theft potentially including a variety of personal data from names to telephone numbers to security question answers, users of this global service have been put at risk. Possibly the largest attack of its kind in terms of user accounts penetrated, the FBI is involved in the investigation though has yet to make any comments on the allegations that the attack may have come from outside the USA, possibly from a foreign government. Though Yahoo! hasn’t revealed the evidence which has led them to believe this attack may be state-sponsored, governments have in the past hacked email accounts to keep track of citizens or dissents, and there is some expert opinion suggesting that the 2010 Google Gmail hacking of accounts used by Chinese human rights activists may have been of such motivation.

Unfortunately, the discovery of the hack is most certainly not the end of the line. Stresses O’Brien, “ The Yahoo! breach will likely lead to a long tail of harder to detect phishing attacks. For example, since Q2 2015, we’ve been tracking a resurgence in ‘Display Name’ spoof attacks , aimed especially at enterprise clients where the stakes are millions of dollars’ worth of damages. These attacks involve a criminal using a friendly name, e.g., that of a spouse, co-worker, or friend, but sending messages from an email address that isn’t the one the sender typically uses. This is often an attempt to trick people into divulging sensitive information ‘I need the W2s for these employees for a wage study, can you send them to me?’ or authorizing fraudulent invoice payments or wires. With the account credential loss involved here, we can expect these attacks to become more sophisticated, as these faked emails will come from the actual addresses of the spoofed sender, not “yourceo@c-level.co.”

What’s Next?

As if we’re not constantly reminded, ensuring you’re running the latest in cybersecurity solutions should be of top priority; furthermore, we all need to pay attention to standard security protocol, stay informed about potential risks, and follow fundamental security principles.The Yahoo! breach may still leave ordinary users at risk, especially if the information makes it onto the black market and is sold on. With many people using the same username, email address, and password for many online services, some of these sites storing financial information such as banking and credit card details, the transmittal of breached data further increases vulnerability. Resetting passwords for Yahoo! accounts isn’t enough; for those potentially affected, an overhaul of all online and network protection may be in order.

A wake-up call for many, whether users of Yahoo! or not, we’re reminded to review our accounts for suspicious activity, implement two-step authentication where possible, and take seriously the threats of phishing campaigns. Who knows what breaches are happening right now that we won’t be aware of for another two years?

By Jennifer Klostermann


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images