Pwned Passwords, Version 5

Presently sponsored by: Shape Connect: Captcha is no longer enough. Shape Connect blocks automation & improves security instantly, with a 30 minute implementation.

Almost 2 years ago to the day, I wrote about Passwords Evolved: Authentication Guidance for the Modern Era. This wasn’t so much an original work on my behalf as it was a consolidation of advice from the likes of NIST, the NCSC and Microsoft about how we should be doing

Continue reading Pwned Passwords, Version 5

Welcoming the Austrian Government to Have I Been Pwned

Presently sponsored by: Shape Connect: Captcha is no longer enough. Shape Connect blocks automation & improves security instantly, with a 30 minute implementation.

Early last year, I announced that I was making HIBP data on government domains for the UK and Australia freely accessible to them via searches of their respective TLDs. The Spanish government followed a few months later with each getting unbridled access to search their own domains via an authenticated

Continue reading Welcoming the Austrian Government to Have I Been Pwned

Have I Been Pwned enlists KPMG to find a buyer

As the mergers and acquisitions activity in the cybersecurity industry continues at a feverish pace, one of its more consumer-friendly brands — the breach-notification database Have I Been Pwned — is hoping for a new home. Have I Been Pwned, a website where visitors can check if their email address has been compromised, is exploring a sale, founder Troy Hunt revealed in a blog post Tuesday. Since its debut in 2013 the site has won praise as a uniquely free and user-friendly way for individuals to get information about incidents. Nearly 3 million people have subscribed to its breach notifications, and 120,000 individuals use it to monitor web domains. Now, Hunt says he will be working with the mergers and acquisitions team at the professional service firm KPMG to search for a potential buyer. He’s calling the process Project Svalbard — an allusion to a massive bank of plant seeds in Norway. “[I]’m already […]

The post Have I Been Pwned enlists KPMG to find a buyer appeared first on CyberScoop.

Continue reading Have I Been Pwned enlists KPMG to find a buyer

Project Svalbard: The Future of Have I Been Pwned

Presently sponsored by: Twilio: Learn what regulations like PSD2 mean for your business, and how Twilio can help you achieve secure, compliant transactions

Back in 2013, I was beginning to get the sense that data breaches were becoming a big thing. The prevalence of them seemed to be really ramping up as was the impact they were having on those of us that found ourselves in them, myself included. Increasingly, I was writing

Continue reading Project Svalbard: The Future of Have I Been Pwned

More than 1 million accounts from retro gaming site Emuparadise compromised

A security incident at Emuparadise, a website where users can play classic video games, has exposed information belonging to 1.1 million accounts, according to breach-tracking site Have I Been Pwned. An April 2018 breach on the vBulletin forum section of Emuparadise resulted in the compromising of 1.1 million email addresses, IP addresses, and username and passwords as salted MD5 hashes, according to a Have I Been Pwned announcement. The data was provided to Have I Been Pwned by DeHashed.com, which tracks when user credentials are exposed in large data breaches. The 19-year-old Emuparadise has called itself “the biggest retro gaming website on Earth” by offering nostalgia-laced titles that debuted on old consoles like the Nintendo 64, Super Nintendo, Sega Genesis and others. Few details about the incident immediately were available, though Bleeping Computer reports that the data was for sale on the dark web dating back to January 2019, when it was […]

The post More than 1 million accounts from retro gaming site Emuparadise compromised appeared first on CyberScoop.

Continue reading More than 1 million accounts from retro gaming site Emuparadise compromised