Site icon Secplicity – Security Simplified

Historical Imgur Breach – Daily Security Byte

You’re used to these by now, right? Perhaps even bored with them (which is dangerous).

This week, we saw news of yet another big data breach, this time to the image sharing company, Imgur. The good news is Imgur doesn’t gather personally identifying information (PII) like addresses, birthdays, or credit cards. The bad news is the hackers made off with 1.7 million user credentials, which were hashed in a way that’s crackable. However, my biggest issue with the incident is that it took three years for Imgur to even realize the breach, which unfortunately isn’t uncommon in the industry. Watch the video below to learn what to do if you’re an Imgur user, and what I think companies need to focus on to find breaches quicker.

Episode Runtime: 4:03

Direct YouTube Link: https://www.youtube.com/watch?v=-OzWrRSzk4c

EPISODE REFERENCES:

Corey Nachreiner, CISSP (@SecAdept)

Exit mobile version