Data Breach

LinkedIn breach from 2012 still haunting the security community

A data breach suffered by LinkedIn back in 2012 is still haunting the security community.

In 2012, LinkedIn suffered an attack heard around the professional world.  The social networking site that caters to professionals and their social peer groups suffered and breach of nearly 6.5 million users.  The attack was attributed to Russian hackers who were soliciting help with the decryption of the stolen credentials through crowd-sourcing efforts, according to some news reports.  In response, LinkedIn quickly patched its applications and apologized for the problems.

Fast forward to today where a hacker going by the name of “Peace” was discovered trying to sell 117 million LinkedIn credentials, some 110.5 million more accounts than reporting in the 2012 attack, for the price of 5 bitcoin, equivalent to US$2250.

Breaches compromising user accounts in the millions are becoming more and more frequent and LinkedIn latest problems are just one in a long line of reported breaches but this latest breach also has revealed that end user education is either failing miserably, or end users simply do not care about protecting their personal information.

According to the security research firm Kore Logic, an analysis of some 177.5 million unsalted SHA1 password hashes contained on 61.82 million unique hashes indicating 115.68 million passwords were duplicates.[1]  Of course, the usual suspected passwords were discovered such as 123456, which according to Kore Logic’s analysis has been used 1.135 million times!  In fact, several combinations of the 123 convention round out the top ten most used passwords including 123456789, 12345678, and the very clever 1234567.  111111, Linkedin, and password also appear on the list.

LinkedIn has urged its users to enable two-factor authentication for their accounts but it is unlikely, considering the blatantly obvious disregard for even basic password security such as choosing complex passwords, the message will be taken seriously.   As a result of this latest release of information, if proven authentic, it is likely that users will see an increase in other attacks where email and passwords can be used to gain access to accounts other than LinkedIn, such as web-based email services and other personal accounts.

But this latest release of LinkedIn credentials foreshadows another headache for the security community.  Over the past year or so, reports have surfaced through the security community that hackers have been targeting LinkedIn users to gain access to specific communities of interest, those groups of people with special skills and unique insights into all sorts of industries such as the Nordic SCADA Security group, a region of the world that has seen an increased number of attacks on critical infrastructure.  For those threat actors looking for reconnaissance opportunities specific to that region of the world, they may only need to put up the 5 BTC to the hacker Peace to get access to a treasure of information.

Ultimately, the single-factor password schemes are no different than the old skeleton keys of yesteryear – designed only to keep the honest people out.   Maybe the solution to the never ending garbage password paradigm lies in mandated two-factor authentication, though I’m not big on adding the burden of cost to a service that is essentially free if you choose not to buy a premium membership.  For LinkedIn, a site that caters specifically to professionals, perhaps two-factor authentication should be an “opt-out” option rather than an “opt-in” kind of nice to have, strongly suggested feature.  As professionals, we should know better, but as Kore Logic is revealing, professionals don’t like the friction of added security online any less than they do in business networks.  Until the password succumbs to its long, anguishing death, and perhaps eventual death we’ll be having this conversation again and again.

Written by: Rick Gamache

Rick Gamache is a freelance writer with 25 years’ experience in the cyber security field. His past work includes the Managing Director of Wapack Labs, CIO of the Red Sky Alliance, and lead FISMA auditor for the US Navy’s destroyer program.  Rick has written several high-level cyber and general risk reports with an emphasis on the Nordic countries, India, Russia, and Ukraine and has traveled extensively, speaking on strategic cyber threat intelligence matters as they relate global supply chains.

LinkedIn – https://www.linkedin.com/in/rick-gamache-cissp-021ab43

Twitter – https://twitter.com/thecissp

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – LinkedIn, data breach)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

3 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

7 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

21 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.