Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

LinkedIn adds Two-Factor Authentication to Accounts

One year ago this month, 6.5 million passwords were taken from LinkedIn. Last week, the company proved they are still fine-tuning their security posture by introducing two-factor authentication to the mix.

One year ago this month, 6.5 million passwords were taken from LinkedIn. Last week, the company proved they are still fine-tuning their security posture by introducing two-factor authentication to the mix.

It was the story of the summer in 2012. LinkedIn, 24-hours after the story broke, confirmed that a list of 6.5 million passwords uploaded to a Russian forum came from their site. Given LinkedIn’s connection to the business world online, such a security incident had a wide reach. LinkedIn never commented on the results of their internal investigation into the incident, but it remains one of the largest breaches on record for the year. 

What was confirmed however is that the stolen passwords were stored without salt, an extra measure of password protection when combined with a hashing algorithm (LinkedIn used SHA-1). The lack of salt allowed the members of the Russian forum to crack all 6.5 million passwords in less than two weeks.

Part of the recovery included password changes, which would introduce new protections including “hashing and salting of our current password databases,” LinkedIn noted in a statement at the time. 

Later it was disclosed in their Q2 2012 financials that the breach cost LinkedIn upwards of $1,000,000, most of which was used for forensics work and other incident response measures. The company’s CFO, Steve Sordello said that an additional $2-3 million would be spent on additional network protections.

It would seem then, that some of that money went into the development and implementation of two-factor authentication. The option was announced this week in a blog post.

“At LinkedIn, we are constantly looking for ways to improve the security of our members’ accounts,” wrote Vicente Silveira. The option to enable two-factor authentication is available now, and centers on sending a randomly generated code via SMS to the user’s phone. Instructions for enabling it can be found here

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...