Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Have I Been Pwned Warns of DatPiff Data Breach Impacting Millions

Have I Been Pwned Warns of DatPiff Data Breach Impacting Millions

The cracked passwords for almost 7.5 million DatPiff members are being sold online, and users can check if they are part of the data breach through the Have I Been Pwned notification service.

DatPiff is a popular mixtape hosting service used by over 15 million users, allowing unregistered users to download or upload samples for free.

Also Read: Contract for Service Template: 5 Important Sections

The DatPiff data breach

It is unclear when the data breach occurred, but the DatPiff database was first sold privately and then publicly on hacking forums in July 2020.

The stolen DatPiff database contains 7,476,940 member records, including a user’s email address, password, username, and security question.

On November 30th, another data breach collector began selling the database again on the same hacking forum. However, this time, the passwords were dehashed to include the plain-text passwords along with the email address.

User offering the data on a hacker forum
User offering the data on a hacker forum

Soon after, another threat actor released the database entirely for free, allowing any other threat actor to use the information.

The passwords in the database could be cracked because DatPiff hashed them with the MD5 algorithm, an old (1992) cryptographic hash function that is considered obsolete and insecure, especially for securing passwords.

To dehash MD5 passwords, crackers can compare hashes to known MD5 wordlists or use cracking tools to brute force the passwords.

BleepingComputer was told in December that a threat actor breached DatPiff using a website vulnerability scanner that allowed them access to the server.

However, it is believed that the threat actor did not breach the actual DatPiff website but rather a server with old database backup

What should DatPiff users do?

While this database is very old, if you have an account on DatPiff, it is strongly advised that you reset your password and use one unique and strong.

Those using the same password on other websites should change it there to avoid falling victim to credential stuffing attacks.

Also Read: Buying a Paper Shredder Singapore: 5 Important Factors to Consider

DatPiff members can search for their email addresses on the Have I Been Pwned data breach notification services to see if they are one of the over 7 million users impacted by this breach.

HIBP notice
HIBP notice

At the time of writing this, DatPiff hasn’t published a statement on this data breach incident, hasn’t sent any notices to users, and hasn’t forced a password reset.

Bleeping Computer has reached out to the platform, and we will update this piece as soon as we receive a comment from them.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us