FacebookInstagramTwitterContact

 

Seven Teens With Alleged 'Extremist Ideology' Arrested In Sydney Raids           >>           Seven Teens With Alleged 'Extremist Ideology' Arrested In Sydney Raids           >>           Launching of A.I. Diabetic Retinopathy Screening Services           >>           Honey: An Amazing Superfood With Many Health Benefits           >>           Exploring The Benefits Of FASTING For Treating COVID-19 And Vaccine Injuries           >>           Milan Wants To Ban Gelato, Pizza And Other Italian Favourites (Sort Of)           >>           Skai Jackson Reveals Where She Stands With Her Jessie Costars Today           >>           Billie Eilish Details When She Realized She Wanted Her “Face In A Vagina”           >>           Messages of Condolences           >>           Japan's SLIM Moon Lander Defies Death To Survive 3rd Frigid Lunar Night (Image)           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Signal Says Third-Party Data Breach Exposed 1,900 Phone Numbers


Rafael Henrique/SOPA Images/LightRocket via Getty Images

 


 August 16th, 2022  |  16:10 PM  |   516 views

ENGADGET

 

A hacker targeted at least a few accounts after the Twilio breach.

 

Signal's reputation for secure messaging doesn't make it completely invulnerable to hacking incidents. The company has confirmed that a data breach at verification partner Twillio exposed the phone numbers and SMS codes of roughly 1,900 users. As TechCrunch observed, the intruder could have either used the information to either identify Signal users or re-register their numbers to other devices.

 

The data has already been misused. The culprit searched for three phone numbers, and re-registered the account of one user. Signal doesn't store chat histories or contacts online, so the breach shouldn't have revealed other sensitive details.

 

Signal is taking steps to limit the damage. It will unregister the app on all devices linked to affected accounts, forcing users to re-register. The team also recommended enabling a registration lock that bars anyone from re-registering on other devices without providing a PIN code.

 

Twilio revealed the breach on August 8th. The currently unidentified perpetrators used phishing scams to obtain login details and access the accounts of 125 customers. Although it's not clear which other customers were affected, Twilio typically serves large companies and organizations.

 

The attack increases pressure on Signal to join other encrypted messaging providers in moving away from phone numbers, which can be vulnerable to SIM swaps and other digit-based schemes. This is also a reminder that systems are only as secure as their technology partners — a slip at a third-party is sometimes as dangerous as a direct assault.

 


 

Source:
courtesy of ENGADGET

by Jon Fingas

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

Seven Teens With Alleged 'Extremist Ideology' Arrested In Sydney Raids

 2024-04-25 10:57:21

Boycotts Aren't The Only Way To Hold Companies Accountable

 2024-04-25 01:24:19