Hundreds of thousands of Zoom accounts are being sold or given away for free on the dark web and hacker forums, according to a new report by BleepingComputer.
Zoom has surged in popularity in recent weeks as the number of people working from home has increased, but concerns about the videoconferencing app's security have also made the headlines. However, the availability of Zoom accounts on the dark web does not appear to be a direct consequence of the app's failings.
Rather, the sale of the login details are said to be the result of "credential stuffing attacks," where hackers attempt to log in to Zoom using accounts leaked in older data breaches.
Successful logins are then collated into lists and sold on or offered for free to other hackers, with the intention of using them in zoom-bombing pranks or for malicious reasons.
The accounts are reportedly being shared via text sharing sites as lists of email addresses and password combinations. The accounts can include a victim's email address, password, personal meeting URL, and their HostKey.
Zoom accounts sold on hacker forums
Cybersecurity firm Cyble, which was able to purchase 530,000 Zoom credentials for less than a penny each at $0.0020 per account, said the Zoom accounts began appearing in the hacker community at the beginning of April, with hackers offering the accounts to build reputation.
The finding underscores the importance of using unique passwords for each website where an account is registered. Concerned users are encouraged to check if their email address has been leaked in data breaches using the Have I Been Pwned website or Cyble's AmIBreached data breach notification service, and change their Zoom password if used elsewhere.
Wednesday November 13, 2024 2:09 am PST by Tim Hardwick
Apple is set to release iOS 18.2 next month, bringing the second round of Apple Intelligence features to iPhone 15 Pro and iPhone 16 models. This update brings several major advancements to Apple's AI integration, including completely new image generation tools and a range of Visual Intelligence-based enhancements. There are a handful of new non-AI related feature controls incoming as well....
Wednesday November 13, 2024 11:01 am PST by Juli Clover
A trio of Apple customers this month filed a class action lawsuit against Apple, accusing the Cupertino company of violating California consumer protection laws and false advertising for continuing to sell AirPods Pro models that had ongoing issues with crackling or static sounds.
A few months after the AirPods Pro came out in October 2019, buyers began to complain about crackling, rattling, ...
Tuesday November 12, 2024 2:56 am PST by Tim Hardwick
Apple's camera module supplier for the upcoming iPhone SE 4 is set to begin mass production of the components in December, according to a new report coming out of Korea.
Economic newspaper Ajunews reports that LG Innotek will supply the front camera module for the budget-friendly fourth-generation device. Final tests are now said to be underway, with mass production of the module following...
Monday November 11, 2024 11:28 am PST by Joe Rossignol
Apple today released firmware updates for both AirPods 4 models (version number 7B20) and the AirPods Pro 2 with both Lightning and USB-C charging cases (version number 7B21). All of these AirPods models were previously on firmware version 7B19.
It is not immediately clear what new features or changes are included in firmware versions 7B20 and 7B21, but we will update this story if we find...
Thursday November 14, 2024 4:19 pm PST by Juli Clover
The M4 MacBook Pro models feature quantum dot display technology, according to display analyst Ross Young. Apple used a quantum dot film instead of a red KSF phosphor film, a change that provides more vibrant, accurate color results.
Young says that Apple has opted for KSF for prior MacBook Pro models because it doesn't use toxic element cadmium (typical for quantum dot) and is more...
Wednesday November 13, 2024 11:59 am PST by Juli Clover
Apple last week replaced the M3 Max MacBook Pro with the new M4 Max MacBook Pro, and we picked up one of the new high-end MacBook Pro machines to see how it compares to the prior model with both benchmarks and real-world tests.
We tested an M4 Max with a 16-core CPU, 40-core GPU, and 48GB RAM against an M3 Max MacBook Pro with similar specs. The two machines look similar, but the display on...
Wednesday November 13, 2024 3:02 pm PST by Juli Clover
Apple today announced the launch of major updates for its Final Cut Pro video editing software designed for Macs and iPads. Final Cut Pro has been version 10 since 2011, but after 13 years, Apple is finally ready to debut Final Cut Pro 11.
Apple first teased a new version of Final Cut Pro when introducing the new M4 Macs in October, and now the updated software is available for download with ...
Apple could end this right now and assume the mantle of king of quarantine videoconferencing.
FaceTime has already become a proprietary eponym in the way that you make a xerox of a document or ask for a Kleenex after you sneeze. FaceTime has become even more popular during this time but people have to seek out alternatives when just one member of the call you want to place is an Android user.
1. Offer an Android FaceTime client without all the bells and whistles. Allow Android users to join in on a call. Limit it to just cameras. No Animoji or any of the fun stuff. It’ll make Android users want to get an iPhone.
2. Allow FaceTime to broadcast online with a link that anybody with the link can join. Allow the leader to control who, if anybody, can speak.
3. Optionally, Apple can also go after the work from home, corporate market by adding desktop sharing and whiteboard features.
Apple is missing a huge opportunity to make FaceTime mainstream.
Zoom is the pinnacle of garbage (Kinda like Yahoo was two years ago with their security breaches). Rather others disagree with me, there’s a reason why companies don’t trust ‘Zoom’ When it comes Security risks companies/agency information being exposed.
Zoom didn’t have a data breach, unlike Yahoo. This looks like it’s just hackers reselling logins and passwords from previous leaks on other platforms. Some of them happen to work on zoom because people reuse their passwords.
But so do people who have used the iOS/macOS generated strong password for a Zoom account still need to change their password, etc?
As long as you haven’t reused it anywhere else, there is little chance that the generated password is leaked. Of course, it wouldn’t hurt to be on the safe side either.
I don't get it, WebEx is the same price and more secured.
We migrated from Webex after spending a fortune on outfitting our conference rooms with cameras, Cisco proximity boxes etc. and then spent almost every day afterwards dealing with problems as a result. The firewall configurations alone for Webex were a bloody nightmare.
For all it's perceived issues, Zoom has been relatively stable for us and significantly cheaper.
Google gives you the GSuite for free, all you have to do is give them all your information and all the information about your contacts.
Zoom records your meeting and stores it on Chinese servers (even "private" (ROFL) meetings. All they offer is a built in grid view that looks "pretty".
Facetime could take off if they removed the Apple ID function, but without that they can't really get your info.
These apps are all about harvesting your data. They are not about anything but that. I don't have a computer for Zoom, not personally or professionally. It's like chewing tobacco...I don't have a hole dirty enough to put that in.