FacebookInstagramTwitterContact

 

'God Of Destruction' Asteroid Apophis Will Come To Earth In 2029 — And It Could Meet Some Tiny Spacecraft           >>           Microsoft's web-based mobile game store opens in July           >>           Google just patched the fifth zero-day exploit for Chrome this year           >>           Hulu's Black Twitter documentary is a vital cultural chronicle           >>           PSG Kit Launch Gives Fans First Glimpse Of Post-Mbappe Era           >>           Inter Milan Thrash Frosinone For Season's-Best 5-0 Win           >>           Transfer Talk: Barcelona Aiming To Sign Nico Williams           >>           How Tottenham Are Preparing For Their First FA Cup Final           >>           Man United Want To 'Rectify' Poor Season With FA Cup Win – Ladd           >>           US Says Israel May Have Breached International Law With American Weapons In Gaza           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Signal Says Third-Party Data Breach Exposed 1,900 Phone Numbers


Rafael Henrique/SOPA Images/LightRocket via Getty Images

 


 August 16th, 2022  |  16:10 PM  |   517 views

ENGADGET

 

A hacker targeted at least a few accounts after the Twilio breach.

 

Signal's reputation for secure messaging doesn't make it completely invulnerable to hacking incidents. The company has confirmed that a data breach at verification partner Twillio exposed the phone numbers and SMS codes of roughly 1,900 users. As TechCrunch observed, the intruder could have either used the information to either identify Signal users or re-register their numbers to other devices.

 

The data has already been misused. The culprit searched for three phone numbers, and re-registered the account of one user. Signal doesn't store chat histories or contacts online, so the breach shouldn't have revealed other sensitive details.

 

Signal is taking steps to limit the damage. It will unregister the app on all devices linked to affected accounts, forcing users to re-register. The team also recommended enabling a registration lock that bars anyone from re-registering on other devices without providing a PIN code.

 

Twilio revealed the breach on August 8th. The currently unidentified perpetrators used phishing scams to obtain login details and access the accounts of 125 customers. Although it's not clear which other customers were affected, Twilio typically serves large companies and organizations.

 

The attack increases pressure on Signal to join other encrypted messaging providers in moving away from phone numbers, which can be vulnerable to SIM swaps and other digit-based schemes. This is also a reminder that systems are only as secure as their technology partners — a slip at a third-party is sometimes as dangerous as a direct assault.

 


 

Source:
courtesy of ENGADGET

by Jon Fingas

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

Kashmir: Why Modi's BJP Is Not Fighting Elections In The Himalayan Region

 2024-05-11 10:07:53

UK Economy Is Improving But People May Not Notice

 2024-05-11 05:29:59