FacebookInstagramTwitterContact

 

Ditch Harmful VEGETABLE OILS For These Healthy Substitutes           >>           Replace Ultra-Processed Foods With These HEALTHY Alternatives           >>           Liam Hemsworth And Gabriella Brooks Rare Date Night Photos Will Leave You Hungering For More           >>           See Taylor Swift And Travis Kelce Kiss During Enchanted Lake Como Boat Date           >>           NASA's Juno Probe Captures Fascinating High-Resolution Images Of Jupiter's Icy Moon Europa           >>           A Fallout Crossover Is Coming To Fortnite           >>           The Openai Team Tasked With Protecting Humanity Is No More           >>           Youtube Reportedly Agrees To Block Videos Of Hong Kong’s Protest Song Inside The Region           >>           Gaza War: UN Defends Casualty Tally Amid Israeli Anger           >>           Row Over North Macedonia's Name Flares Up Again           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Apple, Facebook And Discord Reportedly Gave User Data To Hackers Posing As Law Enforcement


SOPA Images via Getty Images

 


 March 31st, 2022  |  16:30 PM  |   331 views

CALIFORNIA, UNITED STATES

 

The hackers used "compromised" email accounts to make the requests.

 

Apple, Facebook and Discord turned over user data to hackers posing as law enforcement officials, according to a new report in Bloomberg. The demands, which were forged to look like authentic legal requests, reportedly came from legitimate email accounts that had been “compromised.”

 

According to Bloomberg, both Facebook and Apple turned over “basic subscriber details, such as a customer’s address, phone number and IP address.” Discord provided “the Internet address history of Discord accounts tied to a specific phone number,” according to Krebs on Security. The hackers also targeted Snap, though it’s not clear if the company actually turned over the requested data.

 

As Bloomberg points out, it’s not uncommon for companies like Apple and Facebook to turn over data to law enforcement, and these companies have dedicated teams to respond to such requests. Typically, these requests are accompanied by a court order, but there are “emergency” cases when law enforcement asks for data without one, like when someone’s life is believed to be in danger.

 

In this case, the hackers exploited this tactic in order to access personal information about specific targets in order to “facilitate financial fraud schemes.” Using hacked emails tied to legitimate law enforcement personnel, they were able to successfully fool the companies into handing over the data.

 

In a statement to Bloomberg, Meta spokesperson Andy Stone said that the company has safeguards in place to verify legal requests and detect abuse. “We block known compromised accounts from making requests and work with law enforcement to respond to incidents involving suspected fraudulent requests, as we have done in this case,” Stone said.

 

Apple and Snap also pointed to company guidelines, saying they have policies to verify the legitimacy of requests for user data. But these safeguards can fall short if the requests appear to be from emails associated with legitimate law enforcement agencies. As Discord told Krebs on Security:

 

“We can confirm that Discord received requests from a legitimate law enforcement domain and complied with the requests in accordance with our policies. We verify these requests by checking that they come from a genuine source, and did so in this instance. While our verification process confirmed that the law enforcement account itself was legitimate, we later learned that it had been compromised by a malicious actor. We have since conducted an investigation into this illegal activity and notified law enforcement about the compromised email account.”

 

Interestingly, security researchers have reportedly tied some of the people involved in this scheme to another high-profile hacking group: Lapsus$, whose members allegedly hacked Microsoft and Okta. According to Bloomberg, one person involved with forging the requests is also “believed to be the mastermind behind the cybercrime group Lapsus$.”

 


 

Source:
courtesy of ENGADGET

by Karissa Bell

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

'My Ex Took My Children': Hope For Divorced Parents As Japan To Allow Joint Child Custody

 2024-05-18 04:32:54

China Pours Billions Into Crisis-Hit Property Market

 2024-05-18 00:24:55