500,000 student and professional accounts for sale appeared



[ad_1]

Zoom is a video conferencing platform that has become immensely popular with the COVID-19 pandemic. In fact, its CEO became one of the richest men in the world when this software went from around 10 million users to 200 million, earlier this month. However, Zoom’s structure was not prepared to offer privacy and security to users and cases are beginning to shake the platform.

After the theft of user data, episodes of invasion of conversations and videos broadcast on the Internet with recordings of the meetings, 500 thousand accounts for sale have now appeared. The case is very serious!

Illustration of Zomm with indication of danger. Hacked by hackers

Expand user accounts for sale on Dark Web

In recent weeks, Zoom has been the epicenter of security issues, and experts have revealed app flaws every other day. However, those responsible for the platform tried to rest users, saying they were working to strengthen security.

When the storm was thought to have passed, another cyber attack appeared. As Bleeping Computer reports, around 500,000 Zoom accounts are being sold on Dark Web and other hacker forums.

Tickets sell for less than a penny each. The credentials include the victim's email ID, password, meeting address, and password. Therefore, any hacker can use this information to bombard Zoom and attack victims with malicious activities.

Zoom CEO image

Eric S. Yuan, the billionaire creator and leader of Zoom.

Email addresses and passwords sold for $ 0.0020

According to the report, the credentials of these accounts were collected through attacks to complete the credentials. In this type of attack, hackers use user credentials that have been compromised by previous violations and try to pass authentication methods, reusing the same username and password. Subsequently, the accounts are sold on different hacker forums.

According to Cyble, a cybersecurity intelligence company, several free Zoom accounts posted on a hacker forum were also discovered for the first time. Accounts were shared through a text-sharing website and were listed with email addresses and password combinations.

To notify users, Cyble purchased over 530,000 service credentials from a vendor, each for $ 0.0020. Many the accounts belonged to people belonging to companies and educational institutions prominent

Zoom has not yet informed users affected by the data theft. Therefore, we recommend that all users who have opened Zoom accounts change their Zoom login password urgently. This is because if they use this same password and email in other services, they may be compromising more private data.

Have I Been Pwned is a reputable service that informs you if your email address has ever been violated.

This is not the first time that Zoom user data has been published. Recently, thousands of Zoom Meeting recordings have been uploaded to the Internet. Therefore, this is a platform not recommended at this time. There are several alternatives that you should urgently search for.

Also read:



[ad_2]