Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Make off With Data on 100,000 French State TV Contacts

Hackers bypassed insufficient safeguards to make off with data on 100,000 contacts held on French state TV computers, broadcasters said Wednesday.

The attack occurred Tuesday and involved the theft of “a limited amount of personal data (names, postal and e-mail addresses and/or telephone numbers),” France Televisions said in a statement.

Hackers bypassed insufficient safeguards to make off with data on 100,000 contacts held on French state TV computers, broadcasters said Wednesday.

The attack occurred Tuesday and involved the theft of “a limited amount of personal data (names, postal and e-mail addresses and/or telephone numbers),” France Televisions said in a statement.

The data heist was especially embarrassing as it came just a week after TV5Monde, an international French-language network based in Paris, was forced off the air and the Internet for 18 hours by an attack said to be “unprecedented in the history of television”.

The attack on TV5Monde was claimed by self-described Islamic State militants waging what they called a “cyberjihad”.

However, the hack on France Televisions was believed to be criminal in nature, with the aim of selling the data.

The details the hackers made off with include 19,000 viewer requests to participate in televised games and well as 108,000 contacts dating from March 2014, according to the group’s technical division.

“No passwords, no bank details were involved,” the statement added.

“This data leak is now finished.”

Advertisement. Scroll to continue reading.

France Televisions’ technical director, Stephane Van Bosterhaudt, admitted to AFP that the security measures that had been in place “were insufficient”.

He said the data theft appeared to have been carried out by a group called Linker Squad, which uses its target’s vulnerabilities to its advantages.

The same so-called black hat hacking group is believed to have been behind a January attack on a website linked to France’s commercial broadcaster TF1.

Members of the group told a Belgian media outlet, Soir.be, that it had in its possession the France Televisions data and planned to “sell them and share them on the web”.

France Televisions has issued a warning to those affected by the theft to watch out for “phishing” attempts to gain access to sensitive networks or more data.

The group plans to file a criminal complaint on Friday.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.