Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Dropbox Confirms Data Breach, Says Two-Factor Authentication Coming

Last month, Dropbox announced that they had taken on outside help in order to investigate a potential data breach. The investigation kicked off after a dozens of users reported being spammed on accounts used exclusively for the service. Twelve days later, Dropbox has now confirmed the initial speculation, saying the spam originated from a compromised employee’s account.

Last month, Dropbox announced that they had taken on outside help in order to investigate a potential data breach. The investigation kicked off after a dozens of users reported being spammed on accounts used exclusively for the service. Twelve days later, Dropbox has now confirmed the initial speculation, saying the spam originated from a compromised employee’s account.

Since early July, users in the U.K. and EU regions started seeing more and more spam promoting EU Dice, Euro Gaming Palace, Premier Players Club, Vegas Virtual, SP Casino, and Best2day Support. The fact that a majority of them use dedicated Dropbox accounts led to calls of a breach. For nearly two weeks, Dropbox remained somewhat silent, providing only basic updates to the investigation process. That changed on Tuesday.

“Our investigation found that usernames and passwords recently stolen from other websites were used to sign in to a small number of Dropbox accounts. We’ve contacted these users and have helped them protect their accounts,” Aditya Agarwal, a Dropbox engineer, posted to the company blog.

“A stolen password was also used to access an employee Dropbox account containing a project document with user email addresses. We believe this improper access is what led to the spam. We’re sorry about this, and have put additional controls in place to help make sure it doesn’t happen again.”

The message from Dropbox is a clever explanation, leaving some to believe that Dropbox’s users were being blamed. However, it is likely that the employee was recycling credentials, and their email address and password were exposed during any one of the summer’s data breaches, which include LinkedIn, eHarmony, Last.fm, and others.

In response to the incident, Dropbox is going to offer two-factor authentication to further protect accounts, and monitor account activity information (such as last login IP), and other mechanisms to detect fraud.

“At the same time, we strongly recommend you improve your online safety by setting a unique password for each website you use. Though it’s easy to reuse the same password on different websites, this means if any one site is compromised, all your accounts are at risk,” Agarwal added.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.