Friday, March 29, 2024

OneLogin Password Manager databse Hacked Users’ Credentials May be Decrypted

One login is a Cloud-based Password Manager which concedes a remarkable data breach, the attacker’s steal client’s credentials.

A password manager helps with creating, putting away, and recovering complex passwords from a scrambled database.Types of password managers incorporate locally installed programming applications, online administrations that are gotten to through web-based interfaces, locally accessed hardware devices that fill in as keys.
Are you using the onelogin password manager?, Need to Change your passwords immediately.

They announced, “recently we detected that a malicious actor had obtained access to our US operating region.”

Attack method

From Onelogin Blog post they recognize the threat actor obtained access to a set of AWS keys and used them to access the AWS API from an intermediate host with another, smaller service provider in the US.

The attack originated around  May 31, 2017, around 2 am PST.

Alvaro Hoyos CISO of OneLogin’s says Through the AWS API, the actor created several instances in our infrastructure to do reconnaissance. The onelogin staff was alerted of unusual database activity around 9 am PST and within minutes shut down the affected instance as well as the AWS keys that were used to create it.

Customer Impact

The threat actor could get to database tables that contain data about clients, applications, and different sorts of keys.

At this time they are not able to assure that the attacker can decrypt the stolen data.

OneLogin’s investigation is ongoing and is aided by independent third-party security experts, as well as law enforcement. We will update this when there is more information we can share, as appropriate. We thank you again for your continued support. says Hoyos.

Also read

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles