ShtëpiOperacionet e SigurisëInternet History Breached, Wayback Machine Offline—31 Million Passwords Compromised

Internet History Breached, Wayback Machine Offline—31 Million Passwords Compromised

Publikuar më

spot_img

Hackers have compromised the Internet’s past by targeting the Internet Archive’s Wayback Machine, stealing 31 million passwords, and launching a massive Distributed Denial of Service (DDoS) attack. The implications of these security breaches are significant, as they raise concerns about the vulnerability of historical data stored on the internet.

The breach was first detected when visitors to the archive.org site were greeted with a JavaScript alert popup that indicated a security breach had occurred. The hackers left a message stating, “Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!” This alarming message led to further investigation by cybersecurity experts.

Troy Hunt, the founder of the Have I Been Pwned data breach notification service, confirmed the authenticity of the breach by stating that the threat actors had shared a 6.4GB database containing sensitive information with his organization. The compromised database contained authentication details of registered members, including email addresses, screen names, password change timestamps, Bcrypt-hashed passwords, and other internal data. This breach raises concerns about the security practices employed by the Internet Archive and highlights the need for stronger cybersecurity measures.

The timeline of the breach indicates that it occurred on September 18, with 31 million records being exposed. This massive data breach has significant implications for the affected users, as their personal information is now at risk of being misused by malicious actors. The extent of the damage caused by this breach is still being assessed, but cybersecurity experts are working diligently to contain the fallout and prevent further attacks.

Jason Meller, vice president of product at 1Password, emphasized the severity of the breach by stating that the attackers had gained access to the Internet Archive’s back-end infrastructure and defaced its web content. This level of control over the organization’s systems suggests a sophisticated and targeted attack by a well-equipped threat actor. The repeated downtime of the Internet Archive’s website further indicates the attackers’ dominance at the network layer, raising concerns about the organization’s overall security posture.

Despite the severity of the breach, experts like Adam Brown, managing security consultant at Black Duck, praised the Internet Archive for implementing security measures that helped mitigate the damage. The use of Bcrypt encryption for passwords has proven effective in preventing the extraction of sensitive information, highlighting the importance of robust security practices in safeguarding user data.

The breach of the Internet Archive’s Wayback Machine has raised concerns about the security of historical data stored on the internet. The compromised passwords, although encrypted, pose a risk to users if they are cross-referenced against other online accounts. It is essential for users to ensure that their passwords are unique to prevent unauthorized access to their accounts.

In response to the breach, Brewster Kahle, a digital librarian and group chair at the Internet Archive, released a statement outlining the organization’s efforts to address the security incident. Measures such as disabling the compromised JavaScript library, scrubbing systems, and upgrading security protocols are being implemented to prevent future breaches. The Internet Archive is committed to transparency and will provide additional updates as more information becomes available.

The motives behind the DDoS attack on the Internet Archive remain unclear, with speculation that political factors may have influenced the hackers’ actions. The involvement of hacktivist groups like Black Meta raises questions about the underlying motivations behind the cyberattacks and underscores the need for increased vigilance in protecting online data.

As the investigation into the Internet Archive breach continues, cybersecurity experts are working tirelessly to mitigate the damage and prevent further security incidents. This developing story serves as a reminder of the ongoing threats posed by malicious actors in the digital realm and underscores the importance of robust cybersecurity measures to safeguard sensitive information.

Lidhja e burimit

Artikujt e fundit

Disney Investigating Hack of Corporate Data Breach

Disney is currently conducting an investigation into a hack that targeted the entertainment company's...

CISA’s Cyber Hygiene Services

The Cybersecurity and Infrastructure Security Agency (CISA) is a critical organization responsible for federal...

Kicking Dependency: The Case for a Stronger Cybersecurity Model to Address OSS Vulnerabilities

The importance of reachability analysis in modern software composition analysis (SCA) has been highlighted...

Protect your Synology from Hacks with this Update

The advisory alert issued by the Indian Computer Emergency Response Team (CERT-In) warns users...

Më shumë si kjo

Disney Investigating Hack of Corporate Data Breach

Disney is currently conducting an investigation into a hack that targeted the entertainment company's...

CISA’s Cyber Hygiene Services

The Cybersecurity and Infrastructure Security Agency (CISA) is a critical organization responsible for federal...

Kicking Dependency: The Case for a Stronger Cybersecurity Model to Address OSS Vulnerabilities

The importance of reachability analysis in modern software composition analysis (SCA) has been highlighted...
sqAlbanian