linkedin hack database Security News This Week: Oh Look, LinkedIn Also Had 500M Users' Data Scraped. To revist this article, visit My Profile, then View saved stories. Photograph: Paul Taylor/Getty Images. To revist this article, visit My Profile, then View saved stories. A week into the revelation that Facebook leaked the data of 500 million users—including phone numbers and other potentially sensitive info—and the company still hasn't given a full account of what happened. But we've managed to figure out both that the root of the problem was Facebook's “contact import” feature, and that Facebook had plenty of opportunities to fix that issue before it resulted in attackers scraping half a billion people's data. On Thursday, federal agents arrested a 28-year-old Texas man for allegedly plotting to blow up an Amazon data center in Virginia. According to court documents, he had made alarming posts on the forums at MyMilitia.com, which someone then reported to the FBI. While it's a concerning incident, domestic terror experts say there are no signs that Big Tech is a more pronounced target than in years past despite the heightened rhetoric from the far-right around supposed censorship. Encrypted messaging app Signal announced this week that it would begin integrating the relatively new cryptocurrency MobileCoin. While a payments feature helps Signal keep up with its more full-featured competitors, the move raised questions as to whether Signal was inviting regulator interest and overly complicating a product lauded for its simplicity and ease of use. As Slack and Discord have gained in popularity during the pandemic, so to have they become more popular among as a way to distribute . And as Twitch's home-grown microcelebrities become increasingly high-profile, the service has instituted an official policy to enforce serious bad behavior that happens off-platform. The UK is looking to stop Facebook's attempts to expand its end-to-end encryption. Russia may have found a new way to censor the internet, and Twitter is bearing the brunt. And Call of Duty cheats are increasingly packed with malware onboard. Finally, it's rare to get a look inside the National Security Agency, but three women involved in cybersecurity in the intelligence community gave WIRED an inside look at the opportunities and obstacles that have defined their careers. And there's more! Each week we round up all the news WIRED didn’t cover in depth. Click on the headlines to read the full stories. And stay safe out there. Remember that Facebook leak? Of course! We just spent a lot of time on it. Not to be outdone, LinkedIn this week confirmed that a trove for sale on forums includes "publicly viewable member profile data that appears to have been scraped from LinkedIn," in addition to other sources around the web. LinkedIn wasn't hacked (this time!), but instead was victimized by attackers who figured out how to collect publicly available user info on a massive scale. Even thought it was already online, personal data being aggregated in that way still benefits hackers and phishers, especially, who can use it to build profiles of you for better targeting. Over 27 tons of cocaine have ben confiscated in Antwerp over the last two months, Belgian police say. More intriguingly, authorities assert that they were initially tipped off to the shipments after decrypting hundreds of millions of messages sent on defunct encrypted phone company and network Sky ECC. Dutch and Belgian authorities had previously apprehended dozens of people allegedly connected to the drug trade in the aftermath of cracking Sky. Two Dutch researchers this week demonstrated that they could remotely get control of a PC running Zoom with no interaction from the user. Specific details haven't been disclosed, as Zoom has yet to patch the underlying bugs. The team's finding won them $200,000 at Pwn2Own, a twice-yearly competition for white-hat hackers. "We are working to mitigate this issue with respect to Zoom Chat, our group messaging product," Zoom said in a statement. "In-session chat in Zoom Meetings and Zoom Video Webinars are not impacted by the issue. The attack must also originate from an accepted external contact or be a part of the target’s same organizational account." In these quarantined times it's natural to experience an uptick in personal wine consumption. That hasn't gone unnoticed by scammers, who according to new research from Recorded Future and Area 1 Security have increasingly registered malicious domains targeting oenophiles. At its June peak, malicious domains comprised 7 percent of all wine-themed domains registered. Talk about . sour . grapes. Scraped data of 500 million LinkedIn users being sold online, 2 million records leaked as proof. Updated on 07/04: We updated our personal data leak checker database with more than 780,000 email addresses associated with this leak . Use it to find out if your LinkedIn profile has been scraped by the threat actors. Days after a massive Facebook data leak made the headlines, it seems like we’re in for another one, this time involving LinkedIn. An archive containing data purportedly scraped from 500 million LinkedIn profiles has been put for sale on a popular hacker forum, with another 2 million records leaked as a proof-of-concept sample by the post author. The four leaked files contain information about the LinkedIn users whose data has been allegedly scraped by the threat actor, including their full names, email addresses, phone numbers, workplace information, and more. To see if your email address has been exposed in this data leak or other security breaches, use our personal data leak checker with a library of 15+ billion breached records . While users on the hacker forum can view the leaked samples for about $2 worth of forum credits, the threat actor appears to be auctioning the much-larger 500 million user database for at least a 4-digit sum, presumably in bitcoin. The author of the post claims that the data was scraped from LinkedIn. Our investigation team was able to confirm this by looking at the samples provided on the hacker forum. However, it’s unclear whether the threat actor is selling up-to-date LinkedIn profiles, or if the data has been taken or aggregated from a previous breach suffered by LinkedIn or other companies. Updated on 09/04: A statement from LinkedIn appears to confirm the latter: the company states that the data for sale was not acquired as a result of a , and “is actually an aggregation of data from a number of websites and companies.” “This was not a LinkedIn data breach, and no private member account data from LinkedIn was included in what we’ve been able to review.” LinkedIn. LinkedIn facing a probe from Italy’s privacy watchdog. Following “the dissemination of user data, including IDs, full names, email addresses, telephone numbers” by the threat actor, Italy’s privacy watchdog began an investigation into the incident on Thursday. The Italian authority said that the country has one of the highest LinkedIn subscriber counts among European states and called on affected users to “pay particular attention to any anomalies” related to their phone number and their account. A new collection with 327M more LinkedIn profiles appears on hacker forum. Updated on 10/04: It seems that other threat actors are looking to piggyback on the leak. On Friday, a new collection of LinkedIn databases has been put for sale on the same hacker forum by another user – for $7,000 worth of bitcoin. The new author claims to be in possession of both the original 500-million database, as well as six additional archives that allegedly include 327 million scraped LinkedIn profiles: If true, this would put the overall number of scraped profiles at 827 million, exceeding LinkedIn’s actual user base of 740+ million by more than 10%. This means that some, if not most, of the new data sold by the threat actor might be either duplicate or outdated. What was leaked? Based on the samples we saw from the leaked files, they appear to contain a variety of mostly professional information from LinkedIn profiles, including: LinkedIn IDs Full names Email addresses Phone numbers Genders Links to LinkedIn profiles Links to other social media profiles Professional titles and other work-related data. An example of leaked data: What’s the impact of the leak? The data from the leaked files can be used by threat actors against LinkedIn users in multiple ways by: Carrying out targeted phishing attacks. Spamming 500 million emails and phone numbers. the of LinkedIn profiles and email addresses. The leaked files appear to only contain LinkedIn profile information – we did not find any deeply sensitive data like credit card details or legal documents in the sample posted by the threat actor. With that said, even an email address can be enough for a competent cybercriminal to cause real damage. Particularly determined attackers can combine information found in the leaked files with other data breaches in order to create detailed profiles of their potential victims. With such information in hand, they can stage much more convincing phishing and social engineering attacks or even commit against the people whose information has been exposed on the hacker forum. Next steps. If you suspect that your LinkedIn profile data might have been scraped by threat actors, we recommend you: Use our personal data leak checker to find out if your LinkedIn data has been leaked by the threat actor. Beware of suspicious LinkedIn messages and connection requests from strangers. Change the of your LinkedIn and email accounts. Consider using a password manager to create strong passwords and store them securely. Enable two-factor authentication (2FA) on all your online accounts. Also, watch out for potential phishing emails and text messages. Again, don’t click on anything suspicious or respond to anyone you don’t know. Russian man sentenced to seven years for LinkedIn, Dropbox hacks. A Russian hacker who stole customer data from LinkedIn and Dropbox nearly a decade ago was sentenced to seven years in federal prison Wednesday, officials said. The man, Yevgeniy Alexandrovich Nikulin, 32, was convicted after a six-day trial in July, the U.S. attorney's office for Northern California said in a statement. He was convicted of selling stolen usernames and passwords and installing malware. Nikulin was also convicted of hacking into Formspring, a social networking service that shuttered in 2013, and Automattic, the parent company of WordPress.com. The U.S. attorney's office said there was no evidence that he stole anything from Automattic. Working from Moscow, Nikulin carried out the LinkedIn hack by accessing the computer of a San Francisco Bay Area-based employee and installing malware that allowed him to control the computer, officials said. He then used the employee's login information to steal a database containing customer login and password details, the statement said. The Formspring and Dropbox hacks were similar, officials said. Interpol arrested Nikulin four years ago at a hotel in Prague, in the Czech Republic. He was extradited to the United States two years later, officials said. NIkulin's trial, which had been delayed earlier in the year because of the coronavirus pandemic, marked the first federal criminal jury trial in the Bay Area since the pandemic began, officials said. Hackers Sell Data from 500 Million LinkedIn Users. Limited-Time Savings: 60% Off of Our Social Media Books. Social networks are among the favorite sources of hackers to extract information from Internet users. This time it was LinkedIn's turn, because in a hacker forum someone is selling a database that would contain personal and work information of 500 million users. To prove that he is not lying, the hacker published a "taste" of the leak: four files with data from 2 million LinkedIn accounts. The cybercriminal sells the entire database for a "minimum price of 4 figures" — that is, between $1,000 and $9,999. According to the sample shared by the Cybernews portal, the files reveal information such as LinkedIn ID, full name, professional title, email, phone number, gender, links to other social media profiles and users' work history. The LinkedIn leak shared by Cybernews. The hacker clarified that the data were obtained through a scraping or "scraping." That is, only the information that appears publicly was obtained, without incurring a violation of LinkedIn security. However, that information is sufficient to carry out phishing attacks and spam emails and phone numbers. They could also hack into the passwords of LinkedIn profiles from email addresses. Related: Goodbye to junk mail! Learn about these 5 ways to unsubscribe from a spam list. The author of the publication does not indicate when said "scraping" was made, so it is not known if it is recent or old data. The data could also have been collected in different scraping sessions at different times, points out the same outlet. The good news is that the leak does not include sensitive data, such as passwords, legal documents or banking information, since they only collected public information. It still is recommended to users as soon as possible c hange the password of your LinkedIn account and enable two - step verification. They should also check their security settings to ensure that any information that they prefer to keep private is not publicly exposed. Related: This new system to hack WhatsApp is hidden among your friends' messages. Before LinkedIn, it was Facebook. Just days ago, a widespread Facebook breach compromised the personal information of more than 533 million users in 106 countries. Last weekend, on a hacker forum a user posted full names, Facebook IDs, phone numbers, birthdays, and addresses. A Facebook spokesperson claimed that the information had been retrieved years earlier, in 2019. Back then, Mark Zuckerberg's social network fixed the problem, but not before removing millions of phone numbers from its servers. Thus, the leak exposed the personal data of millions of users, leaving them vulnerable to possible threats and attacks from cybercriminals. You Can Now Finally Check If You Were a Victim of the 2012 LinkedIn Hack. Last week, a criminal offered a hacked database of LinkedIn accounts on the dark web for a bit over $2,000 in bitcoin. The hacker said the data contained 117 million combinations of usernames and passwords stolen from LinkedIn in 2012. At the time, nobody was sure how many people were part of that incident, as only 6.5 million encrypted passwords, but not their corresponding usernames, leaked online. Now, you can finally check for yourself if you were one of the 164,611,595 million victims. Troy Hunt, a security researcher who runs the breach notification website "Have I Been Pwned?" has obtained the leaked data and is allowing anyone to check if they were part of the hack. New breach: LinkedIn had 164M accounts exposed. 16% were already in Have I been pwned?May 24, 2016. Given that the data was starting to spread online, "I made the call to load it and as of now, it's searchable within [Have I Been Pwned]," Hunt wrote in a blog post commenting on the incident on Monday. Earlier on Monday, LinkedIn said that it had finished resetting passwords for all the victims on the 2012 data breach, who according to their own estimates were "more than 100 million." But in case you haven't received LinkedIn's email notification, you can check if you were a victim yourself on Hunt's Have I Been Pwned. ORIGINAL REPORTING ON EVERYTHING THAT MATTERS IN YOUR INBOX. By signing up to the VICE newsletter you agree to receive electronic communications from VICE that may sometimes include advertisements or sponsored content.