PogoWasRight, (edited ) to random

"The Wall Street Journal recently reported that #23andMe once had a market cap of $6 billion. That has dropped to $350 million. "

Here we go again: how do we figure out how much of 23andMe's woes is due to a #databreach and their pretty deplorable #incidentresponse that blamed their users, and how much is due to other financial issues involving their investments?

23andMe Destroyed by Hackers and Losses: https://247wallst.com/business/2024/02/01/23andme-destroyed-by-hackers-and-losses/

avoidthehack, to privacy

23andMe data breach: #Hackers stole raw genotype data, health reports

Ugh, so after blaming other people for this breach, 23andMe admits that raw genotype data (which, btw is immutable as it gets for data points) was compromised… due to a 5-month long credential stuffing campaign.

#databreach #23andme #privacy #dna

https://www.bleepingcomputer.com/news/security/23andme-data-breach-hackers-stole-raw-genotype-data-health-reports/

BenjaminHCCarr, to Health
@BenjaminHCCarr@hachyderm.io avatar

#23andMe data #breach: Hackers stole raw #genotype data, #health reports
The #credentials used by the attackers to breach the customers' accounts were stolen in other data breaches or used on previously compromised online platforms. https://www.bleepingcomputer.com/news/security/23andme-data-breach-hackers-stole-raw-genotype-data-health-reports/

Please get a #passwordmanager like #bitwarden. And please for the of all that is holy so #passwordreuse

bespacific, to Jewish
@bespacific@newsie.social avatar

Targeted and Customers, Says. The suit said the testing company failed to notify customers whose personal information was compiled into “curated” lists that were sold on the . https://www.yahoo.com/lifestyle/lawsuit-says-23andme-hackers-targeted-users-with-chinese-and-ashkenazi-jewish-heritage-132423486.html

LMGsecurity, to Cybersecurity

Watch our new video case study on how attackers gained access the personal data of 6.9 million users without compromising the company directly. We'll share what happened and the new implications for organizations: https://youtu.be/B-5Y72UWWhI

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2024 is out! It includes the following and much more:

➝ 🇺🇸 🖼️ MAJOR US SUFFER FALLOUT
➝ 🇪🇸 📡 A “ridiculously weak“ password causes disaster for ’s No. 2 mobile carrier
➝ 🔓 🧬 tells victims it’s their fault that their data was breached
➝ 🔓 💸 loses $86 million in the last hack of 2023
➝ 🔓 🅿️ Europe’s Largest Parking App Provider Informs Customers of Data Breach
➝ 💸 🙊 wallet founder loses $125,000 to fake airdrop website
➝ 🇺🇸 ⚖️ US Says 19 People Charged Following 2019 Takedown of Cybercrime Marketplace
➝ 🇵🇸 🇮🇱 Palestinian Hackers Hit 100 Israeli Organizations in Destructive Attacks
➝ 🔓 ❌ Hacked X Account Abused for Theft
➝ 🇳🇬 🇺🇸 ⚖️ Nigerian hacker arrested for stealing $7.5M from charities
➝ 🇦🇱 📡 Albanian Parliament and One Albania Telecom Hit by Cyber Attacks
➝ 🇺🇸 The FBI is adding more cyber-focused agents to U.S. embassies
➝ 🇺🇸 ⚖️ Former admin to be jailed until Jan. 19 sentencing
➝ 🇺🇸 💰 DOJ Slams with $10 Million Fine Over Massive Illegal Robocall Operation
➝ 📷 🥸 Contractor Pays Parents $50 to Scan Their Childrens' Faces
➝ 💰 🥸 Google Settles $5 Billion Lawsuit Over Tracking Users in 'Incognito Mode'
➝ 🇨🇳 🗳️ to reveal Chinese election interference after Saturday’s vote
➝ 🦠 💰 Settles Insurance Claim, Leaving Definition Unresolved
➝ 🦠 🇰🇵 SpectralBlur: New Backdoor Threat from North Korean Hackers
➝ 🦠 🐍 3 Malicious Packages Found Targeting with Crypto Miners
➝ 🦠 🎠 New Bandook Variant Resurfaces, Targeting Machines
➝ 🦠 🎠 UAC-0050 Group Using New Tactics to Distribute Remcos RAT
➝ 🦠 🇺🇦 CERT-UA Uncovers New Wave Distributing OCEANMAP, MASEPIE, STEELHOOK
➝ 🔓 🦠 Free Decryptor Released for Ransomware
➝ 🐛 📨 Smuggling: New Flaw Lets Attackers Bypass Security and Spoof
➝ 🩹 warns critical EPM lets hackers hijack enrolled devices
➝ 🩹 Google Patches Six Vulnerabilities With First Update of 2024
➝ 🩹 🐡 Millions still haven’t patched SSH protocol

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-012024

DrewNaylor, to random
@DrewNaylor@mastodon.online avatar

Oh boy, victim blaming! That'll make everyone who was in the data breach feel better! Do not use biometrics to log in, you can't change your iris or fingerprint, your fingerprint isn't as unique as everyone thought, and cops can force you to unlock a device locked with biometrics but not pin/password.

https://www.businessinsider.com/23andme-data-breach-victims-responsibility-not-updating-passwords-2024-1

obeto, to random
@obeto@mas.to avatar

Wow!.

Just, wow!

Actually, it really is the fault of #23andMe customers....for using that service in the first place! https://techcrunch.com/2024/01/03/23andme-tells-victims-its-their-fault-that-their-data-was-breached/

BenjaminHCCarr, to random
@BenjaminHCCarr@hachyderm.io avatar

#23andMe changes to #termsofservice are 'cynical' and 'self-serving,’ lawyers say
23andMe wants to deter customers from filing both #classaction #lawsuits as well as mass arbitration demands. This is a result of a #databreach that leaked millions of users records.
https://techcrunch.com/2023/12/11/23andme-changes-to-terms-of-service-are-cynical-and-self-serving-lawyers-say/ #CYA

thenewoil, to privacy
TechDesk, to privacy
@TechDesk@flipboard.social avatar

Following the breach of 6.9 million 23andMe users, the DNA and ancestry company has changed its terms of service. Axios asks a law expert whether the change will protect them from customers who might wish to take legal action.

https://flip.it/T215DC

#23AndMe #Privacy #CyberSecurity

tml, to random
@tml@urbanists.social avatar

Sure, the #23andMe leak was bad, but seriously, if people are afraid that something bad might happen if their #DNA got leaked, I wonder whether they really honestly believe that their DNA is a "secret"?

Just like fingerprints, you leave your DNA everywhere you go.

It has never been a problem for suitably motivated and resourced actors to get your DNA. Or #fingerprint. Unless you are extremely motivated to keep both secret, but in that case you wouldn't have used 23andMe, would you?

BigAngBlack, to random
@BigAngBlack@fosstodon.org avatar

Sneaky Muthaf****s

After hack, #23andMe gives users 30 days to opt out of #class-action waiver | Ars Technica

https://arstechnica.com/tech-policy/2023/12/23andme-changes-arbitration-terms-after-hack-impacting-millions/

> Anyone who fails to opt out "will be deemed to have agreed to the new terms."

avoidthehack, to Cybersecurity

Annual Reminder: #23andMe Is a Dangerous Christmas Gift That Could Have Unforeseen Impacts on Your Entire Family, Your Children, Etc.

From @404mediaco

PS: The 23andMe hack keeps getting worse. Can't really change your #DNA (unless you know something I don't), so you should avoid giving it away...

#databreach #cybersecurity #security #opsec

https://www.404media.co/23andme-hack-christmas-gift/

madamemoustache, to random French
@madamemoustache@mastodon.social avatar
glynmoody, to random
@glynmoody@mastodon.social avatar

After hack, #23andMe gives users 30 days to opt out of class-action waiver - https://arstechnica.com/tech-policy/2023/12/23andme-changes-arbitration-terms-after-hack-impacting-millions/ so...opt out if you are affected #DNA

jetton, to random
@jetton@mastodon.online avatar

23andMe was hacked and DNA records of 7 million people were compromised. Originally they said it was 14,000.

They just sent out an innocuous sounding email about change in Terms of Service.

If you do not respond rejecting the change, you will give up the ability to be part of the class action lawsuits that are being filed, or take action in court against them.

They sent this out before they are notifying those whose data were breached.

Strongly recommend you opt out of the change.

HillClimber, to random

For all of those using #23andMe or similar services, here's a periodic reminder on how to properly protect your #biometrics DNA #2fa factors:

  1. Regularly (at least once a year,) change your genetic code. Small random mutations are insufficient, a new code should be generated.

  2. Never use the same genetic code on more than one service.

  3. Select a strong genetic code. Use at least 8 great-grandparents, and at least 1 billion base pairs.

  4. Never share your genetic code with anyone. We will not ask for your genetic code, and giving your genetic code to a co-worker or friend can result in disciplinary actions, including infectious diseases, romantic angst, and unwanted lifetime financial and caregiving responsibilities.

Stay safe out there!

ToSDR, to privacy

23andMe just updated their terms of service

limiting the time in which users can take legal action and adding a class action waver.
If you are a 23andMe user you have 30 days to opt-out. This comes after millions of user data including DNA was leaked.

https://www.23andme.com/legal/terms-of-service/full-version/
@Privacy #privacy #TOS #TOSWatch #TOSDR #23andMe

Peternimmo, to random
@Peternimmo@mastodon.scot avatar

A #genetic testing company, #23andMe, has had a data breach. As the days go by, the extent of the breach seems to get wider. Millions of people have had enormous amounts of personal #data stolen
https://www.wired.com/story/23andme-breach-sec-update/

dave_andersen, to random
@dave_andersen@hachyderm.io avatar

Well that's fucking sleazy, but not surprising: #23andme just mailed out a "hey we're changing our ToS (to screw your ability to file a class-action lawsuit against us because of our breach) and if you don't do anything, YOU AGREE TO IT".. before actually notifying customers whether they're part of the 6.9 million breached accounts.

(I have told them to soak their heads.)

Possiblydrew, to random
@Possiblydrew@pnw.zone avatar

If you know anyone who used #23andMe, please encourage them to take steps to opt out of the new terms of service they’re sending customers.

Basically they got hacked big time. And are putting language in the new ToS that you can’t sue them for losing your DNA information, even though the hack has already happened

https://gizmodo.com/23andme-terms-of-service-hacked-users-1851077109

no, to privacy

23andme suffers a major breach and then they change their terms & conditions, specifically their arbitration clauses. Seems a little suspicious to me.
#privacy #23andme #termsandconditions #databreach #cybersecurity

LyleDAL, to legal

The #23AndMe data breach is way bigger than originally let on. 7 million customer records were compromised.

The company just sent out an innocuous sounding email about changes in there Terms of Service.

If you do not respond rejecting the change, you will give up the ability to be part of any class action lawsuits that are being filed, or take action in court against them.

They sent this out before they are notifying those whose data were breached.

Strongly recommend you opt out of the change.

#DataBreach #Legal

sparky613, to random

Of course #23andme got hacked and the DNA profiles of 7 million users was stolen. This was obviously a bad idea from the beginning, made worse when it became clear these companies are cooperating with law enforcement, and now this. The most infuriating part is that if your bio-family members participate, you're basically now identifiable by association.

https://www.theverge.com/2023/12/4/23988050/23andme-hackers-accessed-user-data-confirmed

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines