Thursday, March 28, 2024

Imperva Hacked – Email addresses, API keys & SSL certificates of WAF Customers Exposed

Imperva, one of the leading cyber-security firm disclosed a data breach that impacts the customers’ data of Cloud Web Application Firewall (WAF).

According to the blog post published by Imperva CEO Chris Hylen, “elements of our Incapsula customer database through September 15, 2017, were exposed”.

The company learned the data exposure on August 20, 2019, an exposure limited only to the customers who have Cloud WAF product through September 15, 2017.

What are the Data Exposed?

The company has not provided any details about how the breach happened and they are currently investigating the incident.

Exposed data includes email addresses, hashed and salted passwords, API keys and customer-provided SSL certificates of customers who registered before September 15, 2017.

“We activated our internal data security response team and protocol, and continue to investigate with the full capacity of our resources how this exposure occurred. “

“We are informing all impacted customers directly and sharing the steps we are taking to safeguard their accounts and data, and additional actions they can take themselves.”

Recommended Security Measures

  • Change user account passwords for Cloud WAF
  • Implement Single Sign-On (SSO)
  • Enable two-factor authentication
  • Generate and upload new SSL certificate
  • Reset API keys

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking New updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles