DomSigurnosne operacijeMassive hack exposes student data

Massive hack exposes student data

Objavljeno na

spot_img

The recent data breach at the Wayback Machine has left 31 million users at risk of having their account information compromised. The leak, which occurred on September 28th, 2024, was initiated by an anonymous hacker who gained access to Internet Archive’s authentication database. This database contains sensitive information such as usernames, email addresses, and passwords attached to user accounts.

The hacker made the breach public on October 1st by creating a pop-up on Internet Archive’s website, alerting users to the security breach. This announcement coincided with the release of account details to Have I Been Pwned (HIBP), an information security website that allows users to check if their details have been exposed in data leaks.

Wayback Machine, a popular online tool that allows users to browse an archive of the internet, is a part of the American non-profit digital library Internet Archive. This platform is widely used by researchers, journalists, academics, and students for various purposes.

One final year history student at the University of York expressed their concern over the data breach, stating that the Wayback Machine and Internet Archive are essential for their dissertation research. The student highlighted the inconvenience of the breach causing the suspension of their research and the security implications of their data being stolen.

Following the breach, Internet Archive temporarily shut down its website and associated tools, including the Wayback Machine. A read-only version of the Wayback Machine has since been re-uploaded to the web to allow users limited access.

Brewster Kahle, the founder of Internet Archive, took immediate action to address the security breach by disabling the JavaScript library, implementing scrubbing systems, and upgrading security measures. However, the hack still poses a risk to users as those with access to the leaked data could attempt to access accounts on Wayback Machine and other websites using the compromised information.

The impact of this data breach extends beyond just the compromised accounts, affecting researchers, journalists, academics, and students who rely on Internet Archive’s services for their work. The breach serves as a reminder of the importance of robust security measures to protect user data and safeguard valuable resources.

As Internet Archive works to secure its systems and restore full functionality, users are advised to remain vigilant and monitor their accounts for any suspicious activity. Additionally, signing up for Nouse’s weekly newsletter can provide updates on this incident and other news stories that may impact users.

Link na izvor

Najnoviji članci

EDRSilencer, a Tool Previously Used by Threat Actors, Repurposed for Malicious Intent

In a groundbreaking revelation by the Trend Micro Threat Hunting Team, a disturbing trend...

Chrome Security Update: Patching 17 Vulnerabilities

Google has recently made an important security announcement regarding its Chrome browser, revealing that...

Experts Downplay Significance of Chinese Quantum Hack

Security experts have sounded a note of warning following a series of alarming reports...

Protect Your Personal Information Online: 6 Essential Tips

In today's digital age, the prevalent issue of online personal information sharing has become...

Još ovako

EDRSilencer, a Tool Previously Used by Threat Actors, Repurposed for Malicious Intent

In a groundbreaking revelation by the Trend Micro Threat Hunting Team, a disturbing trend...

Chrome Security Update: Patching 17 Vulnerabilities

Google has recently made an important security announcement regarding its Chrome browser, revealing that...

Experts Downplay Significance of Chinese Quantum Hack

Security experts have sounded a note of warning following a series of alarming reports...
hrCroatian