Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

LinkedIn’s Lynda.com Notifies Users of Data Breach

Lynda.com, the online learning platform acquired last year by LinkedIn for $1.5 billion, started notifying customers over the weekend that a database containing user information had been accessed by an unauthorized third party.

Lynda.com, the online learning platform acquired last year by LinkedIn for $1.5 billion, started notifying customers over the weekend that a database containing user information had been accessed by an unauthorized third party.

The company told customers it recently became aware that a database storing learning data, including contact information and viewed courses, had been breached. However, it pointed out that there was no evidence of passwords being exposed or any data being made publicly available.

Nevertheless, LinkedIn said the passwords of 55,000 Lynda.com users have been reset as a precaution. The company will also notify roughly 9.5 million users whose learner data – excluding password information – had been stored in the breached database.

It’s unclear if the “unauthorized third party” is a malicious hacker or a security researcher scanning the web for exposed databases. Several white hats have reported finding publicly available databases in the past months, but their efforts have not always been appreciated by the affected companies.

LinkedIn says it has taken additional steps to secure Lynda.com accounts and it has notified law enforcement.

LinkedIn, which was recently acquired by Microsoft for over $26 billion, has dealt with far more severe breaches in the past. The company was hacked in 2012, when the passwords of 117 million users were stolen. It was initially believed that the incident only affected 6.5 million accounts.

Shortly after the LinkedIn user information surfaced online in May, researchers started seeing personalized email attacks that leveraged the compromised data.

Related: LinkedIn Hacker Tied to Major Bitcoin Heist

Advertisement. Scroll to continue reading.

Related: Security Professionals, Beware of Fake Recruiters on LinkedIn

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.